starting build "f263c6a0-0dcd-4afc-9b47-c4a91babe034" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Step #0: ***** NOTICE ***** Step #0: Step #0: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #0: platforms, can be found at Step #0: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #0: for some use cases when interacting with Cloud Source Repositories. Step #0: Step #0: For additional information, please visit Step #0: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #0: Step #0: ***** END OF NOTICE ***** Step #0: Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 16.9kB Step #1: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1: latest: Pulling from oss-fuzz-base/base-builder-python Step #1: b549f31133a9: Pulling fs layer Step #1: 9e174c08eb85: Pulling fs layer Step #1: 2cd29e6c1ecf: Pulling fs layer Step #1: 1366d8263393: Pulling fs layer Step #1: fa41e3551025: Pulling fs layer Step #1: 61b5b8ad0f96: Pulling fs layer Step #1: fe870a1d2514: Pulling fs layer Step #1: afa3b9d0eab0: Pulling fs layer Step #1: 037ef7d40100: Pulling fs layer Step #1: 83455dd42233: Pulling fs layer Step #1: 72bd13282b8a: Pulling fs layer Step #1: c50d3c031bb4: Pulling fs layer Step #1: 8dd946c71e81: Pulling fs layer Step #1: 2c06dd19cdaf: Pulling fs layer Step #1: 8efacf68f3c7: Pulling fs layer Step #1: b064effd2ca5: Pulling fs layer Step #1: 314b2533b0cb: Pulling fs layer Step #1: 70f6b0eb3293: Pulling fs layer Step #1: 79ce9e592395: Pulling fs layer Step #1: c76fcee71e43: Pulling fs layer Step #1: df9a59b82586: Pulling fs layer Step #1: 6feee60eb383: Pulling fs layer Step #1: 0b48d58ed109: Pulling fs layer Step #1: d17b5b838f7f: Pulling fs layer Step #1: ed7aabd173cf: Pulling fs layer Step #1: fe8a129ab9c8: Pulling fs layer Step #1: f1055bddfaf5: Pulling fs layer Step #1: ea5733fa39c4: Pulling fs layer Step #1: 24074cdd3473: Pulling fs layer Step #1: b016e5ae518d: Pulling fs layer Step #1: 0f5b5705375a: Pulling fs layer Step #1: b064effd2ca5: Waiting Step #1: 314b2533b0cb: Waiting Step #1: 70f6b0eb3293: Waiting Step #1: 79ce9e592395: Waiting Step #1: 8dd946c71e81: Waiting Step #1: c50d3c031bb4: Waiting Step #1: c76fcee71e43: Waiting Step #1: 2c06dd19cdaf: Waiting Step #1: 72bd13282b8a: Waiting Step #1: 8efacf68f3c7: Waiting Step #1: df9a59b82586: Waiting Step #1: 6feee60eb383: Waiting Step #1: fe870a1d2514: Waiting Step #1: fa41e3551025: Waiting Step #1: ea5733fa39c4: Waiting Step #1: f1055bddfaf5: Waiting Step #1: 83455dd42233: Waiting Step #1: afa3b9d0eab0: Waiting Step #1: fe8a129ab9c8: Waiting Step #1: 0f5b5705375a: Waiting Step #1: d17b5b838f7f: Waiting Step #1: ed7aabd173cf: Waiting Step #1: 037ef7d40100: Waiting Step #1: 0b48d58ed109: Waiting Step #1: 2cd29e6c1ecf: Verifying Checksum Step #1: 2cd29e6c1ecf: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: fa41e3551025: Verifying Checksum Step #1: fa41e3551025: Download complete Step #1: 61b5b8ad0f96: Verifying Checksum Step #1: 61b5b8ad0f96: Download complete Step #1: 1366d8263393: Verifying Checksum Step #1: 1366d8263393: Download complete Step #1: afa3b9d0eab0: Verifying Checksum Step #1: afa3b9d0eab0: Download complete Step #1: 037ef7d40100: Verifying Checksum Step #1: 037ef7d40100: Download complete Step #1: 9e174c08eb85: Verifying Checksum Step #1: 9e174c08eb85: Download complete Step #1: 72bd13282b8a: Verifying Checksum Step #1: 72bd13282b8a: Download complete Step #1: c50d3c031bb4: Verifying Checksum Step #1: c50d3c031bb4: Download complete Step #1: 8dd946c71e81: Download complete Step #1: b549f31133a9: Pull complete Step #1: 2c06dd19cdaf: Verifying Checksum Step #1: 2c06dd19cdaf: Download complete Step #1: 8efacf68f3c7: Verifying Checksum Step #1: 8efacf68f3c7: Download complete Step #1: b064effd2ca5: Verifying Checksum Step #1: b064effd2ca5: Download complete Step #1: 314b2533b0cb: Verifying Checksum Step #1: 314b2533b0cb: Download complete Step #1: 83455dd42233: Verifying Checksum Step #1: 83455dd42233: Download complete Step #1: 70f6b0eb3293: Verifying Checksum Step #1: 70f6b0eb3293: Download complete Step #1: c76fcee71e43: Verifying Checksum Step #1: c76fcee71e43: Download complete Step #1: 79ce9e592395: Verifying Checksum Step #1: 79ce9e592395: Download complete Step #1: df9a59b82586: Download complete Step #1: 0b48d58ed109: Download complete Step #1: d17b5b838f7f: Download complete Step #1: 6feee60eb383: Verifying Checksum Step #1: 6feee60eb383: Download complete Step #1: fe8a129ab9c8: Verifying Checksum Step #1: fe8a129ab9c8: Download complete Step #1: ed7aabd173cf: Verifying Checksum Step #1: ed7aabd173cf: Download complete Step #1: ea5733fa39c4: Verifying Checksum Step #1: ea5733fa39c4: Download complete Step #1: f1055bddfaf5: Verifying Checksum Step #1: f1055bddfaf5: Download complete Step #1: 24074cdd3473: Verifying Checksum Step #1: 24074cdd3473: Download complete Step #1: b016e5ae518d: Verifying Checksum Step #1: b016e5ae518d: Download complete Step #1: fe870a1d2514: Verifying Checksum Step #1: fe870a1d2514: Download complete Step #1: 0f5b5705375a: Verifying Checksum Step #1: 0f5b5705375a: Download complete Step #1: 9e174c08eb85: Pull complete Step #1: 2cd29e6c1ecf: Pull complete Step #1: 1366d8263393: Pull complete Step #1: fa41e3551025: Pull complete Step #1: 61b5b8ad0f96: Pull complete Step #1: fe870a1d2514: Pull complete Step #1: afa3b9d0eab0: Pull complete Step #1: 037ef7d40100: Pull complete Step #1: 83455dd42233: Pull complete Step #1: 72bd13282b8a: Pull complete Step #1: c50d3c031bb4: Pull complete Step #1: 8dd946c71e81: Pull complete Step #1: 2c06dd19cdaf: Pull complete Step #1: 8efacf68f3c7: Pull complete Step #1: b064effd2ca5: Pull complete Step #1: 314b2533b0cb: Pull complete Step #1: 70f6b0eb3293: Pull complete Step #1: 79ce9e592395: Pull complete Step #1: c76fcee71e43: Pull complete Step #1: df9a59b82586: Pull complete Step #1: 6feee60eb383: Pull complete Step #1: 0b48d58ed109: Pull complete Step #1: d17b5b838f7f: Pull complete Step #1: ed7aabd173cf: Pull complete Step #1: fe8a129ab9c8: Pull complete Step #1: f1055bddfaf5: Pull complete Step #1: ea5733fa39c4: Pull complete Step #1: 24074cdd3473: Pull complete Step #1: b016e5ae518d: Pull complete Step #1: 0f5b5705375a: Pull complete Step #1: Digest: sha256:2605f92589899de4b5b0b823099d8e58ac15332718ec29e9ef1b8904fc2758b6 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1: ---> 373f7828829d Step #1: Step 2/7 : RUN git clone --depth 1 https://github.com/lxml/lxml Step #1: ---> Running in e36a568a8ca2 Step #1: Cloning into 'lxml'... Step #1: Removing intermediate container e36a568a8ca2 Step #1: ---> b17c7d6dcd51 Step #1: Step 3/7 : RUN apt-get install -y zlib1g-dev Step #1: ---> Running in 63e7e96db8d7 Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following NEW packages will be installed: Step #1: zlib1g-dev Step #1: 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 155 kB of archives. Step #1: After this operation, 607 kB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 155 kB in 0s (654 kB/s) Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Removing intermediate container 63e7e96db8d7 Step #1: ---> 7d4f1e332552 Step #1: Step 4/7 : RUN pip3 install Cython Step #1: ---> Running in c7ed1dbc0a0f Step #1: Collecting Cython Step #1: Downloading https://files.pythonhosted.org/packages/b6/83/b0a63fc7b315edd46821a1a381d18765c1353d201246da44558175cddd56/Cython-3.0.10-py2.py3-none-any.whl (1.2MB) Step #1: Installing collected packages: Cython Step #1: Successfully installed Cython-3.0.10 Step #1: WARNING: You are using pip version 19.2.3, however version 24.0 is available. Step #1: You should consider upgrading via the 'pip install --upgrade pip' command. Step #1: Removing intermediate container c7ed1dbc0a0f Step #1: ---> d9e77315ca9c Step #1: Step 5/7 : COPY build.sh $SRC/ Step #1: ---> 4f3c0d058c16 Step #1: Step 6/7 : COPY fuzz_* $SRC/lxml/ Step #1: ---> f4ea6eef1181 Step #1: Step 7/7 : WORKDIR $SRC/lxml Step #1: ---> Running in 19eb4d676ad2 Step #1: Removing intermediate container 19eb4d676ad2 Step #1: ---> 27e67393c3b5 Step #1: Successfully built 27e67393c3b5 Step #1: Successfully tagged gcr.io/oss-fuzz/lxml:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/lxml Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileH4tmkO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/lxml/.git Step #2 - "srcmap": + GIT_DIR=/src/lxml Step #2 - "srcmap": + cd /src/lxml Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/lxml/lxml Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=06ad31cfde14878d609a053ef9b87d41b75138c4 Step #2 - "srcmap": + jq_inplace /tmp/fileH4tmkO '."/src/lxml" = { type: "git", url: "https://github.com/lxml/lxml", rev: "06ad31cfde14878d609a053ef9b87d41b75138c4" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filekZmkAd Step #2 - "srcmap": + cat /tmp/fileH4tmkO Step #2 - "srcmap": + jq '."/src/lxml" = { type: "git", url: "https://github.com/lxml/lxml", rev: "06ad31cfde14878d609a053ef9b87d41b75138c4" }' Step #2 - "srcmap": + mv /tmp/filekZmkAd /tmp/fileH4tmkO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileH4tmkO Step #2 - "srcmap": + rm /tmp/fileH4tmkO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/lxml": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/lxml/lxml", Step #2 - "srcmap": "rev": "06ad31cfde14878d609a053ef9b87d41b75138c4" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + export LIBXML2_VERSION=2.10.3 Step #3 - "compile-libfuzzer-address-x86_64": + LIBXML2_VERSION=2.10.3 Step #3 - "compile-libfuzzer-address-x86_64": + export LIBXSLT_VERSION=1.1.37 Step #3 - "compile-libfuzzer-address-x86_64": + LIBXSLT_VERSION=1.1.37 Step #3 - "compile-libfuzzer-address-x86_64": + export STATIC_DEPS=true Step #3 - "compile-libfuzzer-address-x86_64": + STATIC_DEPS=true Step #3 - "compile-libfuzzer-address-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC' Step #3 - "compile-libfuzzer-address-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC' Step #3 - "compile-libfuzzer-address-x86_64": + python3 ./setup.py build --with-cython Step #3 - "compile-libfuzzer-address-x86_64": Building lxml version 5.2.1. Step #3 - "compile-libfuzzer-address-x86_64": https://zlib.net/ Step #3 - "compile-libfuzzer-address-x86_64": Latest version of zlib is 1.3.1 Step #3 - "compile-libfuzzer-address-x86_64": Downloading zlib into libs/zlib-1.3.1.tar.gz from https://zlib.net/zlib-1.3.1.tar.gz Step #3 - "compile-libfuzzer-address-x86_64": Unpacking zlib-1.3.1.tar.gz into build/tmp Step #3 - "compile-libfuzzer-address-x86_64": https://ftp.gnu.org/pub/gnu/libiconv/ Step #3 - "compile-libfuzzer-address-x86_64": Latest version of libiconv is 1.17 Step #3 - "compile-libfuzzer-address-x86_64": Downloading libiconv into libs/libiconv-1.17.tar.gz from https://ftp.gnu.org/pub/gnu/libiconv/libiconv-1.17.tar.gz Step #3 - "compile-libfuzzer-address-x86_64": Unpacking libiconv-1.17.tar.gz into build/tmp Step #3 - "compile-libfuzzer-address-x86_64": Downloading libxml2 into libs/libxml2-2.10.3.tar.xz from https://download.gnome.org/sources/libxml2/2.10/libxml2-2.10.3.tar.xz Step #3 - "compile-libfuzzer-address-x86_64": Unpacking libxml2-2.10.3.tar.xz into build/tmp Step #3 - "compile-libfuzzer-address-x86_64": Downloading libxslt into libs/libxslt-1.1.37.tar.xz from https://download.gnome.org/sources/libxslt/1.1/libxslt-1.1.37.tar.xz Step #3 - "compile-libfuzzer-address-x86_64": Unpacking libxslt-1.1.37.tar.xz into build/tmp Step #3 - "compile-libfuzzer-address-x86_64": Starting build in build/tmp/zlib-1.3.1 Step #3 - "compile-libfuzzer-address-x86_64": Checking for shared library support... Step #3 - "compile-libfuzzer-address-x86_64": Building shared library libz.so.1.3.1 with clang. Step #3 - "compile-libfuzzer-address-x86_64": Checking for size_t... Yes. Step #3 - "compile-libfuzzer-address-x86_64": Checking for off64_t... Yes. Step #3 - "compile-libfuzzer-address-x86_64": Checking for fseeko... Yes. Step #3 - "compile-libfuzzer-address-x86_64": Checking for strerror... Yes. Step #3 - "compile-libfuzzer-address-x86_64": Checking for unistd.h... Yes. Step #3 - "compile-libfuzzer-address-x86_64": Checking for stdarg.h... Yes. Step #3 - "compile-libfuzzer-address-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #3 - "compile-libfuzzer-address-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #3 - "compile-libfuzzer-address-x86_64": Checking for return value of vsnprintf()... Yes. Step #3 - "compile-libfuzzer-address-x86_64": Checking for attribute(visibility) support... Yes. Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o example.o test/example.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o adler32.o adler32.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o crc32.o crc32.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o deflate.o deflate.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o infback.o infback.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inffast.o inffast.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inflate.o inflate.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inftrees.o inftrees.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o trees.o trees.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o zutil.o zutil.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o compress.o compress.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o uncompr.o uncompr.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzclose.o gzclose.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzlib.o gzlib.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzread.o gzread.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzwrite.o gzwrite.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o minigzip.o test/minigzip.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/adler32.o adler32.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/crc32.o crc32.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/deflate.o deflate.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/infback.o infback.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/inffast.o inffast.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/inflate.o inflate.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/inftrees.o inftrees.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/trees.o trees.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/zutil.o zutil.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/compress.o compress.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/uncompr.o uncompr.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzclose.o gzclose.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzlib.o gzlib.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzread.o gzread.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzwrite.o gzwrite.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c Step #3 - "compile-libfuzzer-address-x86_64": ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example example.o -L. libz.a Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip minigzip.o -L. libz.a Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip64 minigzip64.o -L. libz.a Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example64 example64.o -L. libz.a Step #3 - "compile-libfuzzer-address-x86_64": clang -shared -Wl,-soname,libz.so.1,--version-script,zlib.map -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o libz.so.1.3.1 adler32.lo crc32.lo deflate.lo infback.lo inffast.lo inflate.lo inftrees.lo trees.lo zutil.lo compress.lo uncompr.lo gzclose.lo gzlib.lo gzread.lo gzwrite.lo -lc Step #3 - "compile-libfuzzer-address-x86_64": rm -f libz.so libz.so.1 Step #3 - "compile-libfuzzer-address-x86_64": ln -s libz.so.1.3.1 libz.so Step #3 - "compile-libfuzzer-address-x86_64": ln -s libz.so.1.3.1 libz.so.1 Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o examplesh example.o -L. libz.so.1.3.1 Step #3 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzipsh minigzip.o -L. libz.so.1.3.1 Step #3 - "compile-libfuzzer-address-x86_64": rm -f /src/lxml/build/tmp/libxml2/lib/libz.a Step #3 - "compile-libfuzzer-address-x86_64": cp libz.a /src/lxml/build/tmp/libxml2/lib Step #3 - "compile-libfuzzer-address-x86_64": chmod 644 /src/lxml/build/tmp/libxml2/lib/libz.a Step #3 - "compile-libfuzzer-address-x86_64": cp libz.so.1.3.1 /src/lxml/build/tmp/libxml2/lib Step #3 - "compile-libfuzzer-address-x86_64": chmod 755 /src/lxml/build/tmp/libxml2/lib/libz.so.1.3.1 Step #3 - "compile-libfuzzer-address-x86_64": rm -f /src/lxml/build/tmp/libxml2/share/man/man3/zlib.3 Step #3 - "compile-libfuzzer-address-x86_64": cp zlib.3 /src/lxml/build/tmp/libxml2/share/man/man3 Step #3 - "compile-libfuzzer-address-x86_64": chmod 644 /src/lxml/build/tmp/libxml2/share/man/man3/zlib.3 Step #3 - "compile-libfuzzer-address-x86_64": rm -f /src/lxml/build/tmp/libxml2/lib/pkgconfig/zlib.pc Step #3 - "compile-libfuzzer-address-x86_64": cp zlib.pc /src/lxml/build/tmp/libxml2/lib/pkgconfig Step #3 - "compile-libfuzzer-address-x86_64": chmod 644 /src/lxml/build/tmp/libxml2/lib/pkgconfig/zlib.pc Step #3 - "compile-libfuzzer-address-x86_64": rm -f /src/lxml/build/tmp/libxml2/include/zlib.h /src/lxml/build/tmp/libxml2/include/zconf.h Step #3 - "compile-libfuzzer-address-x86_64": cp zlib.h zconf.h /src/lxml/build/tmp/libxml2/include Step #3 - "compile-libfuzzer-address-x86_64": chmod 644 /src/lxml/build/tmp/libxml2/include/zlib.h /src/lxml/build/tmp/libxml2/include/zconf.h Step #3 - "compile-libfuzzer-address-x86_64": Starting build in build/tmp/libiconv-1.17 Step #3 - "compile-libfuzzer-address-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-address-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-address-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-address-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-address-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-address-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-address-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-address-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-address-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-address-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-address-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether the compiler is clang... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for compiler option needed when checking for declarations... -Werror=implicit-function-declaration Step #3 - "compile-libfuzzer-address-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-address-x86_64": checking dependency style of clang... none Step #3 - "compile-libfuzzer-address-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-address-x86_64": checking for strip... /usr/bin/strip Step #3 - "compile-libfuzzer-address-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-address-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-address-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for wchar.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for minix/config.h... no Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/param.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for features.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for crtdefs.h... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #3 - "compile-libfuzzer-address-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-address-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-address-x86_64": checking for Minix Amsterdam compiler... no Step #3 - "compile-libfuzzer-address-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-address-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-address-x86_64": checking for special C compiler options needed for large files... no Step #3 - "compile-libfuzzer-address-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #3 - "compile-libfuzzer-address-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-address-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-address-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-address-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-address-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-address-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-address-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-address-x86_64": checking for file... no Step #3 - "compile-libfuzzer-address-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-address-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-address-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-address-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-address-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-address-x86_64": checking for strip... /usr/bin/strip Step #3 - "compile-libfuzzer-address-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-address-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-address-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-address-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-address-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-address-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-address-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-address-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-address-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-address-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-address-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-address-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for ld... /usr/bin/ld Step #3 - "compile-libfuzzer-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for shared library path variable... LD_LIBRARY_PATH Step #3 - "compile-libfuzzer-address-x86_64": checking whether to activate relocatable installation... no Step #3 - "compile-libfuzzer-address-x86_64": checking how to copy files... cp -p Step #3 - "compile-libfuzzer-address-x86_64": checking how to make hard links... ln Step #3 - "compile-libfuzzer-address-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for windres... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for shared library run path origin... done Step #3 - "compile-libfuzzer-address-x86_64": checking 32-bit host C ABI... no Step #3 - "compile-libfuzzer-address-x86_64": checking for ELF binary format... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for the common suffixes of directories in the library search path... lib,lib,lib64 Step #3 - "compile-libfuzzer-address-x86_64": checking for iconv... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for working iconv... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether iconv is compatible with its POSIX signature... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether NLS is requested... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for msgfmt... no Step #3 - "compile-libfuzzer-address-x86_64": checking for gmsgfmt... : Step #3 - "compile-libfuzzer-address-x86_64": checking for xgettext... no Step #3 - "compile-libfuzzer-address-x86_64": checking for msgmerge... no Step #3 - "compile-libfuzzer-address-x86_64": checking for CFPreferencesCopyAppValue... no Step #3 - "compile-libfuzzer-address-x86_64": checking for CFLocaleCopyPreferredLanguages... no Step #3 - "compile-libfuzzer-address-x86_64": checking for GNU gettext in libc... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether to use NLS... yes Step #3 - "compile-libfuzzer-address-x86_64": checking where the gettext function comes from... libc Step #3 - "compile-libfuzzer-address-x86_64": checking for mbstate_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for wchar_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for getc_unlocked... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for mbrtowc... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for wcrtomb... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for mbsinit... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for setlocale... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether is standalone... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for memmove... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for nl_langinfo and CODESET... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for symlink... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for canonicalize_file_name... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for faccessat... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for realpath... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for lstat... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for readlinkat... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for _set_invalid_parameter_handler... no Step #3 - "compile-libfuzzer-address-x86_64": checking for fcntl... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for getdtablesize... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for getprogname... no Step #3 - "compile-libfuzzer-address-x86_64": checking for getexecname... no Step #3 - "compile-libfuzzer-address-x86_64": checking for readlink... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for setenv... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for working fcntl.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for wchar.h... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for EILSEQ... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-address-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for working alloca.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for alloca... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether lstat correctly handles trailing slash... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether // is distinct from /... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether realpath works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for getcwd... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for C/C++ restrict keyword... __restrict__ Step #3 - "compile-libfuzzer-address-x86_64": checking if environ is properly declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether the preprocessor supports include_next... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether source code line length is unlimited... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for complete errno.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #3 - "compile-libfuzzer-address-x86_64": checking whether strerror_r is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether strerror_r returns char *... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether ctype.h defines __header_inline... no Step #3 - "compile-libfuzzer-address-x86_64": checking for pid_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for mode_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether stat file-mode macros are broken... no Step #3 - "compile-libfuzzer-address-x86_64": checking for nlink_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether getdtablesize is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether limits.h has WORD_BIT, BOOL_WIDTH etc.... no Step #3 - "compile-libfuzzer-address-x86_64": checking for wint_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether wint_t is large enough... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether the compiler produces multi-arch binaries... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether stdint.h conforms to C99... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether stdint.h works without ISO C predefines... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether stdint.h has UINTMAX_WIDTH etc.... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether malloc is ptrdiff_t safe... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether malloc, realloc, calloc set errno on failure... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether malloc (0) returns nonnull... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether defines MIN and MAX... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether defines MIN and MAX... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for O_CLOEXEC... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for promoted mode_t type... mode_t Step #3 - "compile-libfuzzer-address-x86_64": checking for sigset_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for SIGPIPE... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether setenv is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for ssize_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for uid_t in sys/types.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for volatile sig_atomic_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sighandler_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether C symbols are prefixed with underscore at the linker level... no Step #3 - "compile-libfuzzer-address-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for good max_align_t... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether NULL can be used in arbitrary expressions... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether fcloseall is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking which flavor of printf attribute matches inttypes macros... system Step #3 - "compile-libfuzzer-address-x86_64": checking whether ecvt is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether fcvt is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether gcvt is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether strerror(0) succeeds... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for struct timespec in ... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for TIME_UTC in ... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether execvpe is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether clearerr_unlocked is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether feof_unlocked is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether ferror_unlocked is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether fflush_unlocked is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether fgets_unlocked is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether fputc_unlocked is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether fputs_unlocked is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether fread_unlocked is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether fwrite_unlocked is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether getc_unlocked is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether getchar_unlocked is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether putc_unlocked is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether putchar_unlocked is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether uses 'inline' correctly... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether wcsdup is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for C compiler option to allow warnings... -Wno-error Step #3 - "compile-libfuzzer-address-x86_64": checking for __builtin_expect... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether // is distinct from /... (cached) no Step #3 - "compile-libfuzzer-address-x86_64": checking whether dup2 works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for error_at_line... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether fcntl handles F_DUPFD correctly... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether fcntl understands F_DUPFD_CLOEXEC... needs runtime check Step #3 - "compile-libfuzzer-address-x86_64": checking whether free is known to preserve errno... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether getdtablesize works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether program_invocation_name is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether program_invocation_short_name is declared... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether __argv is declared... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether the -Werror option is usable... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for simple visibility declarations... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether the compiler supports the __inline keyword... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for mbstate_t... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for mempcpy... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether open recognizes a trailing slash... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether program_invocation_name is declared... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether program_invocation_short_name is declared... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for raise... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sigprocmask... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for rawmemchr... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether readlink signature is correct... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether readlink handles trailing slash correctly... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether readlink truncates results correctly... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for getcwd... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether free is known to preserve errno... (cached) no Step #3 - "compile-libfuzzer-address-x86_64": checking for mempcpy... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for rawmemchr... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for search.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for tsearch... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sigprocmask... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for ssize_t... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether stat handles trailing slashes on files... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for struct stat.st_atim.tv_nsec... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether struct stat.st_atim is of type struct timespec... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for struct stat.st_birthtimespec.tv_nsec... no Step #3 - "compile-libfuzzer-address-x86_64": checking for struct stat.st_birthtimensec... no Step #3 - "compile-libfuzzer-address-x86_64": checking for struct stat.st_birthtim.tv_nsec... no Step #3 - "compile-libfuzzer-address-x86_64": checking for working stdalign.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for working strerror function... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for variable-length arrays... yes Step #3 - "compile-libfuzzer-address-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-address-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating lib/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating srclib/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating po/Makefile.in Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating man/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating include/iconv.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating include/iconv.h.inst Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating lib/config.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-address-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-address-x86_64": config.status: executing po-directories commands Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating po/POTFILES Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating po/Makefile Step #3 - "compile-libfuzzer-address-x86_64": === configuring in libcharset (/src/lxml/build/tmp/libiconv-1.17/libcharset) Step #3 - "compile-libfuzzer-address-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/src/lxml/build/tmp/libxml2' '--disable-dependency-tracking' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-address-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-address-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-address-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-address-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-address-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-address-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-address-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-address-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-address-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-address-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-address-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for wchar.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for minix/config.h... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #3 - "compile-libfuzzer-address-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-address-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-address-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-address-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-address-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-address-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-address-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-address-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-address-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-address-x86_64": checking for file... no Step #3 - "compile-libfuzzer-address-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-address-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-address-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-address-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-address-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-address-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-address-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-address-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-address-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-address-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-address-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-address-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-address-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-address-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-address-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-address-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-address-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-address-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-address-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-address-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-address-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for ld... /usr/bin/ld Step #3 - "compile-libfuzzer-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for shared library path variable... LD_LIBRARY_PATH Step #3 - "compile-libfuzzer-address-x86_64": checking whether to activate relocatable installation... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for nl_langinfo and CODESET... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for symlink... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for working fcntl.h... no Step #3 - "compile-libfuzzer-address-x86_64": checking for setlocale... yes Step #3 - "compile-libfuzzer-address-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating lib/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating include/libcharset.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating include/libcharset.h.inst Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating include/localcharset.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating include/localcharset.h.inst Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-address-x86_64": builddir="`pwd`"; cd libcharset && make all && make install-lib libdir="$builddir/lib" includedir="$builddir/lib" Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/libcharset' Step #3 - "compile-libfuzzer-address-x86_64": cd lib && make all Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/libcharset/lib' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=compile clang -I. -I. -I.. -I./.. -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fvisibility=hidden -DBUILDING_LIBCHARSET -DHAVE_CONFIG_H -c ./localcharset.c Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=compile clang -I. -I. -I.. -I./.. -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fvisibility=hidden -DBUILDING_LIBCHARSET -DHAVE_CONFIG_H -c ./relocatable-stub.c Step #3 - "compile-libfuzzer-address-x86_64": libtool: compile: clang -I. -I. -I.. -I./.. -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fvisibility=hidden -DBUILDING_LIBCHARSET -DHAVE_CONFIG_H -c ./localcharset.c -o localcharset.o Step #3 - "compile-libfuzzer-address-x86_64": libtool: compile: clang -I. -I. -I.. -I./.. -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fvisibility=hidden -DBUILDING_LIBCHARSET -DHAVE_CONFIG_H -c ./relocatable-stub.c -o relocatable-stub.o Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fvisibility=hidden -o libcharset.la -rpath /src/lxml/build/tmp/libxml2/lib -version-info 1:0:0 -no-undefined localcharset.lo relocatable-stub.lo Step #3 - "compile-libfuzzer-address-x86_64": libtool: link: ar cr .libs/libcharset.a localcharset.o relocatable-stub.o Step #3 - "compile-libfuzzer-address-x86_64": libtool: link: ranlib .libs/libcharset.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: link: ( cd ".libs" && rm -f "libcharset.la" && ln -s "../libcharset.la" "libcharset.la" ) Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/libcharset/lib' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/libcharset' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/libcharset' Step #3 - "compile-libfuzzer-address-x86_64": cd lib && make all Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/libcharset/lib' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/libcharset/lib' Step #3 - "compile-libfuzzer-address-x86_64": cd lib && make install-lib libdir='/src/lxml/build/tmp/libiconv-1.17/lib' includedir='/src/lxml/build/tmp/libiconv-1.17/lib' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/libcharset/lib' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../build-aux/mkinstalldirs /src/lxml/build/tmp/libiconv-1.17/lib Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libcharset.la /src/lxml/build/tmp/libiconv-1.17/lib/libcharset.la Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libcharset.lai /src/lxml/build/tmp/libiconv-1.17/lib/libcharset.la Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libcharset.a /src/lxml/build/tmp/libiconv-1.17/lib/libcharset.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: chmod 644 /src/lxml/build/tmp/libiconv-1.17/lib/libcharset.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: ranlib /src/lxml/build/tmp/libiconv-1.17/lib/libcharset.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: warning(B: remember to run 'libtool --finish /src/lxml/build/tmp/libxml2/lib'(B Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/libcharset/lib' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ./build-aux/mkinstalldirs /src/lxml/build/tmp/libiconv-1.17/lib Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 include/libcharset.h.inst /src/lxml/build/tmp/libiconv-1.17/lib/libcharset.h Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 include/localcharset.h /src/lxml/build/tmp/libiconv-1.17/lib/localcharset.h Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/libcharset' Step #3 - "compile-libfuzzer-address-x86_64": cd lib && make all Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/lib' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=compile clang -I. -I. -I../include -I./../include -I.. -I./.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fvisibility=hidden -DLIBDIR=\"/src/lxml/build/tmp/libxml2/lib\" -DBUILDING_LIBICONV -DBUILDING_LIBCHARSET -DBUILDING_DLL -DENABLE_RELOCATABLE=1 -DIN_LIBRARY -DINSTALLDIR=\"/src/lxml/build/tmp/libxml2/lib\" -DNO_XMALLOC -Dset_relocation_prefix=libiconv_set_relocation_prefix -Drelocate=libiconv_relocate -Drelocate2=libiconv_relocate2 -DHAVE_CONFIG_H -c ./iconv.c Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=compile clang -I. -I. -I../include -I./../include -I.. -I./.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fvisibility=hidden -DLIBDIR=\"/src/lxml/build/tmp/libxml2/lib\" -DBUILDING_LIBICONV -DBUILDING_LIBCHARSET -DBUILDING_DLL -DENABLE_RELOCATABLE=1 -DIN_LIBRARY -DINSTALLDIR=\"/src/lxml/build/tmp/libxml2/lib\" -DNO_XMALLOC -Dset_relocation_prefix=libiconv_set_relocation_prefix -Drelocate=libiconv_relocate -Drelocate2=libiconv_relocate2 -DHAVE_CONFIG_H -c ./../libcharset/lib/localcharset.c Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=compile clang -I. -I. -I../include -I./../include -I.. -I./.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fvisibility=hidden -DLIBDIR=\"/src/lxml/build/tmp/libxml2/lib\" -DBUILDING_LIBICONV -DBUILDING_LIBCHARSET -DBUILDING_DLL -DENABLE_RELOCATABLE=1 -DIN_LIBRARY -DINSTALLDIR=\"/src/lxml/build/tmp/libxml2/lib\" -DNO_XMALLOC -Dset_relocation_prefix=libiconv_set_relocation_prefix -Drelocate=libiconv_relocate -Drelocate2=libiconv_relocate2 -DHAVE_CONFIG_H -c ./relocatable.c Step #3 - "compile-libfuzzer-address-x86_64": libtool: compile: clang -I. -I. -I../include -I./../include -I.. -I./.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fvisibility=hidden -DLIBDIR=\"/src/lxml/build/tmp/libxml2/lib\" -DBUILDING_LIBICONV -DBUILDING_LIBCHARSET -DBUILDING_DLL -DENABLE_RELOCATABLE=1 -DIN_LIBRARY -DINSTALLDIR=\"/src/lxml/build/tmp/libxml2/lib\" -DNO_XMALLOC -Dset_relocation_prefix=libiconv_set_relocation_prefix -Drelocate=libiconv_relocate -Drelocate2=libiconv_relocate2 -DHAVE_CONFIG_H -c ./iconv.c -o iconv.o Step #3 - "compile-libfuzzer-address-x86_64": libtool: compile: clang -I. -I. -I../include -I./../include -I.. -I./.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fvisibility=hidden -DLIBDIR=\"/src/lxml/build/tmp/libxml2/lib\" -DBUILDING_LIBICONV -DBUILDING_LIBCHARSET -DBUILDING_DLL -DENABLE_RELOCATABLE=1 -DIN_LIBRARY -DINSTALLDIR=\"/src/lxml/build/tmp/libxml2/lib\" -DNO_XMALLOC -Dset_relocation_prefix=libiconv_set_relocation_prefix -Drelocate=libiconv_relocate -Drelocate2=libiconv_relocate2 -DHAVE_CONFIG_H -c ./relocatable.c -o relocatable.o Step #3 - "compile-libfuzzer-address-x86_64": libtool: compile: clang -I. -I. -I../include -I./../include -I.. -I./.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fvisibility=hidden -DLIBDIR=\"/src/lxml/build/tmp/libxml2/lib\" -DBUILDING_LIBICONV -DBUILDING_LIBCHARSET -DBUILDING_DLL -DENABLE_RELOCATABLE=1 -DIN_LIBRARY -DINSTALLDIR=\"/src/lxml/build/tmp/libxml2/lib\" -DNO_XMALLOC -Dset_relocation_prefix=libiconv_set_relocation_prefix -Drelocate=libiconv_relocate -Drelocate2=libiconv_relocate2 -DHAVE_CONFIG_H -c ./../libcharset/lib/localcharset.c -o localcharset.o Step #3 - "compile-libfuzzer-address-x86_64": In file included from ./iconv.c:77: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ./converters.h:245: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ./cp950.h:129: Step #3 - "compile-libfuzzer-address-x86_64": ./cp950ext.h:38:11: warning: equality comparison with extraneous parentheses [-Wparentheses-equality] Step #3 - "compile-libfuzzer-address-x86_64": if ((c1 == 0xf9)) { Step #3 - "compile-libfuzzer-address-x86_64":  ~~~^~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./cp950ext.h:38:11: note: remove extraneous parentheses around the comparison to silence this warning Step #3 - "compile-libfuzzer-address-x86_64": if ((c1 == 0xf9)) { Step #3 - "compile-libfuzzer-address-x86_64":  ~ ^ ~ Step #3 - "compile-libfuzzer-address-x86_64": ./cp950ext.h:38:11: note: use '=' to turn this equality comparison into an assignment Step #3 - "compile-libfuzzer-address-x86_64": if ((c1 == 0xf9)) { Step #3 - "compile-libfuzzer-address-x86_64":  ^~ Step #3 - "compile-libfuzzer-address-x86_64":  = Step #3 - "compile-libfuzzer-address-x86_64": In file included from ./iconv.c:77: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ./converters.h:247: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ./big5hkscs2001.h:47: Step #3 - "compile-libfuzzer-address-x86_64": ./hkscs2001.h:62:11: warning: equality comparison with extraneous parentheses [-Wparentheses-equality] Step #3 - "compile-libfuzzer-address-x86_64": if ((c1 == 0x8c)) { Step #3 - "compile-libfuzzer-address-x86_64":  ~~~^~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./hkscs2001.h:62:11: note: remove extraneous parentheses around the comparison to silence this warning Step #3 - "compile-libfuzzer-address-x86_64": if ((c1 == 0x8c)) { Step #3 - "compile-libfuzzer-address-x86_64":  ~ ^ ~ Step #3 - "compile-libfuzzer-address-x86_64": ./hkscs2001.h:62:11: note: use '=' to turn this equality comparison into an assignment Step #3 - "compile-libfuzzer-address-x86_64": if ((c1 == 0x8c)) { Step #3 - "compile-libfuzzer-address-x86_64":  ^~ Step #3 - "compile-libfuzzer-address-x86_64":  = Step #3 - "compile-libfuzzer-address-x86_64": In file included from ./iconv.c:77: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ./converters.h:249: Step #3 - "compile-libfuzzer-address-x86_64": In file included from ./big5hkscs2008.h:47: Step #3 - "compile-libfuzzer-address-x86_64": ./hkscs2008.h:58:11: warning: equality comparison with extraneous parentheses [-Wparentheses-equality] Step #3 - "compile-libfuzzer-address-x86_64": if ((c1 == 0x87)) { Step #3 - "compile-libfuzzer-address-x86_64":  ~~~^~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": ./hkscs2008.h:58:11: note: remove extraneous parentheses around the comparison to silence this warning Step #3 - "compile-libfuzzer-address-x86_64": if ((c1 == 0x87)) { Step #3 - "compile-libfuzzer-address-x86_64":  ~ ^ ~ Step #3 - "compile-libfuzzer-address-x86_64": ./hkscs2008.h:58:11: note: use '=' to turn this equality comparison into an assignment Step #3 - "compile-libfuzzer-address-x86_64": if ((c1 == 0x87)) { Step #3 - "compile-libfuzzer-address-x86_64":  ^~ Step #3 - "compile-libfuzzer-address-x86_64":  = Step #3 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fvisibility=hidden -o libiconv.la -rpath /src/lxml/build/tmp/libxml2/lib -version-info 8:1:6 -no-undefined iconv.lo localcharset.lo relocatable.lo Step #3 - "compile-libfuzzer-address-x86_64": libtool: link: ar cr .libs/libiconv.a iconv.o localcharset.o relocatable.o Step #3 - "compile-libfuzzer-address-x86_64": libtool: link: ranlib .libs/libiconv.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: link: ( cd ".libs" && rm -f "libiconv.la" && ln -s "../libiconv.la" "libiconv.la" ) Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/lib' Step #3 - "compile-libfuzzer-address-x86_64": cd srclib && make all Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/srclib' Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_ALLOCA_H''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": ./alloca.in.h > alloca.h-t Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''NEXT_FCNTL_H''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_CREAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FCNTL''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_NONBLOCKING''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_OPEN''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_OPENAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_CREAT''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_OPEN''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_FCNTL''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_OPENAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_CREAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FCNTL''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_OPEN''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_OPENAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-address-x86_64": ./fcntl.in.h > fcntl.h-t Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''HAVE_INTTYPES_H''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''NEXT_INTTYPES_H''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''APPLE_UNIVERSAL_BUILD''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''PRIPTR_PREFIX''@/__PRIPTR_PREFIX/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_IMAXABS''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_IMAXDIV''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRTOIMAX''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRTOUMAX''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''HAVE_DECL_IMAXABS''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''HAVE_DECL_IMAXDIV''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''HAVE_DECL_STRTOIMAX''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''HAVE_DECL_STRTOUMAX''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''HAVE_IMAXDIV_T''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''REPLACE_STRTOIMAX''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''REPLACE_STRTOUMAX''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''INT32_MAX_LT_INTMAX_MAX''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''INT64_MAX_EQ_LONG_MAX''@/defined _LP64/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''UINT32_MAX_LT_UINTMAX_MAX''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''UINT64_MAX_EQ_ULONG_MAX''@/defined _LP64/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-address-x86_64": ./inttypes.in.h > inttypes.h-t Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''NEXT_LIMITS_H''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": ./limits.in.h > limits.h-t Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p 'malloc' Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''NEXT_SIGNAL_H''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_PTHREAD_SIGMASK''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_RAISE''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_SIGNAL_H_SIGPIPE''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_SIGPROCMASK''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_SIGACTION''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_POSIX_SIGNALBLOCKING''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_PTHREAD_SIGMASK''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_RAISE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_SIGSET_T''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_SIGINFO_T''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_SIGACTION''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STRUCT_SIGACTION_SA_SIGACTION''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_TYPE_VOLATILE_SIG_ATOMIC_T''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_SIGHANDLER_T''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_PTHREAD_SIGMASK''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_RAISE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-address-x86_64": ./signal.in.h > signal.h-t Step #3 - "compile-libfuzzer-address-x86_64": mv alloca.h-t alloca.h Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|__always_inline|inline _GL_ATTRIBUTE_ALWAYS_INLINE|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|__glibc_likely|_GL_LIKELY|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|__glibc_unlikely|_GL_UNLIKELY|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/libc_hidden_proto/d' \ Step #3 - "compile-libfuzzer-address-x86_64": ./malloc/scratch_buffer.h > malloc/scratch_buffer.gl.h-t Step #3 - "compile-libfuzzer-address-x86_64": mv limits.h-t limits.h Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''NEXT_STDIO_H''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_DPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FCLOSE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FDOPEN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FFLUSH''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FGETC''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FGETS''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FOPEN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FOPEN_GNU''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FPRINTF''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FPRINTF_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FPURGE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FPUTC''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FPUTS''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FREAD''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FREOPEN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FSCANF''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FSEEK''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FSEEKO''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FTELL''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FTELLO''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FWRITE''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETC''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETCHAR''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETDELIM''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETLINE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_OBSTACK_PRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_OBSTACK_PRINTF_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_PCLOSE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_PERROR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_POPEN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_PRINTF''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_PRINTF_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_PUTC''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_PUTCHAR''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_PUTS''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_REMOVE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_RENAME''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_RENAMEAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_SCANF''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_SNPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_SPRINTF_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STDIO_H_NONBLOCKING''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STDIO_H_SIGPIPE''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_TMPFILE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_VASPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_VDPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_VFPRINTF''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_VFPRINTF_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_VFSCANF''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_VSCANF''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_VPRINTF''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_VPRINTF_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_VSNPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_VSPRINTF_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_FCLOSEALL''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_FDOPEN''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_FILENO''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_GETW''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_PUTW''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_TEMPNAM''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": < ./stdio.in.h | \ Step #3 - "compile-libfuzzer-address-x86_64": sed -e 's|@''HAVE_DECL_FCLOSEALL''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_FPURGE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_FSEEKO''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_FTELLO''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_GETDELIM''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_GETLINE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_OBSTACK_PRINTF''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_SNPRINTF''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_VSNPRINTF''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DPRINTF''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_FSEEKO''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_FTELLO''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_PCLOSE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_POPEN''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_RENAMEAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_VASPRINTF''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_VDPRINTF''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_DPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FCLOSE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FDOPEN''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FFLUSH''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FOPEN''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FOPEN_FOR_FOPEN_GNU''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FPURGE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FREOPEN''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FSEEK''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FSEEKO''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FTELL''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FTELLO''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_GETDELIM''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_GETLINE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_OBSTACK_PRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_PERROR''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_POPEN''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_PRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_REMOVE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_RENAME''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_RENAMEAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_SNPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_SPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STDIO_READ_FUNCS''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STDIO_WRITE_FUNCS''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_TMPFILE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_VASPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_VDPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_VFPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_VPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_VSNPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_VSPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''ASM_SYMBOL_PREFIX''@|""|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-address-x86_64": > stdio.h-t Step #3 - "compile-libfuzzer-address-x86_64": mv fcntl.h-t fcntl.h Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''NEXT_STDLIB_H''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB__EXIT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_ALIGNED_ALLOC''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_ATOLL''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_CALLOC_GNU''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_CALLOC_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_CANONICALIZE_FILE_NAME''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FREE_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETLOADAVG''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETSUBOPT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GRANTPT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MALLOC_GNU''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MALLOC_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBTOWC''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MKDTEMP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MKOSTEMP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MKOSTEMPS''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MKSTEMP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MKSTEMPS''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_POSIX_MEMALIGN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_POSIX_OPENPT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_PTSNAME''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_PTSNAME_R''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_PUTENV''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_QSORT_R''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_RANDOM''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_RANDOM_R''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_REALLOC_GNU''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_REALLOC_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_REALLOCARRAY''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_REALPATH''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_RPMATCH''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_SECURE_GETENV''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_SETENV''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRTOD''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRTOL''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRTOLD''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRTOLL''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRTOUL''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRTOULL''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_SYSTEM_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_UNLOCKPT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_UNSETENV''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCTOMB''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_ECVT''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_FCVT''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_GCVT''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_MKTEMP''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_PUTENV''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": < ./stdlib.in.h | \ Step #3 - "compile-libfuzzer-address-x86_64": sed -e 's|@''HAVE__EXIT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_ALIGNED_ALLOC''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_ATOLL''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_CANONICALIZE_FILE_NAME''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_ECVT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_FCVT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_GCVT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_GETLOADAVG''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_GETSUBOPT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_GRANTPT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_INITSTATE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_INITSTATE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MBTOWC''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MKDTEMP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MKOSTEMP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MKOSTEMPS''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MKSTEMP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MKSTEMPS''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_POSIX_MEMALIGN''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_POSIX_OPENPT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_PTSNAME''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_PTSNAME_R''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_QSORT_R''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_RANDOM''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_RANDOM_H''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_RANDOM_R''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_REALLOCARRAY''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_REALPATH''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_RPMATCH''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_SECURE_GETENV''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_SETENV''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_SETSTATE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_SETSTATE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STRTOD''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STRTOL''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STRTOLD''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STRTOLL''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STRTOUL''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STRTOULL''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STRUCT_RANDOM_DATA''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_SYS_LOADAVG_H''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_UNLOCKPT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_UNSETENV''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_ALIGNED_ALLOC''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_CALLOC_FOR_CALLOC_GNU''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_CALLOC_FOR_CALLOC_POSIX''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_CANONICALIZE_FILE_NAME''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FREE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_INITSTATE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MALLOC_FOR_MALLOC_GNU''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MALLOC_FOR_MALLOC_POSIX''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MBTOWC''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MKSTEMP''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_POSIX_MEMALIGN''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_PTSNAME''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_PTSNAME_R''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_PUTENV''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_QSORT_R''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_RANDOM''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_RANDOM_R''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_REALLOC_FOR_REALLOC_GNU''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_REALLOC_FOR_REALLOC_POSIX''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_REALLOCARRAY''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_REALPATH''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_SETENV''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_SETSTATE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRTOD''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRTOL''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRTOLD''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRTOLL''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRTOUL''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRTOULL''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_UNSETENV''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_WCTOMB''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _Noreturn/r ./_Noreturn.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-address-x86_64": > stdlib.h-t Step #3 - "compile-libfuzzer-address-x86_64": mv malloc/scratch_buffer.gl.h-t malloc/scratch_buffer.gl.h Step #3 - "compile-libfuzzer-address-x86_64": mv inttypes.h-t inttypes.h Step #3 - "compile-libfuzzer-address-x86_64": mv signal.h-t signal.h Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''NEXT_STRING_H''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_EXPLICIT_BZERO''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FFSL''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FFSLL''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSLEN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSNLEN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSCHR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSRCHR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSSTR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSCASECMP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSNCASECMP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSPCASECMP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSCASESTR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSCSPN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSPBRK''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSSPN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSSEP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSTOK_R''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MEMCHR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MEMMEM''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MEMPCPY''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MEMRCHR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_RAWMEMCHR''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STPCPY''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STPNCPY''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRCHRNUL''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRDUP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRNCAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRNDUP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRNLEN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRPBRK''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRSEP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRSTR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRCASESTR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRTOK_R''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRERROR''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRERROR_R''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRERRORNAME_NP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_SIGABBREV_NP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_SIGDESCR_NP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRSIGNAL''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRVERSCMP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_MEMCCPY''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_STRDUP''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FREE_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": < ./string.in.h | \ Step #3 - "compile-libfuzzer-address-x86_64": sed -e 's|@''HAVE_EXPLICIT_BZERO''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_FFSL''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_FFSLL''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MBSLEN''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_MEMMEM''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MEMPCPY''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_MEMRCHR''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_RAWMEMCHR''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STPCPY''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STPNCPY''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STRCHRNUL''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_STRDUP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_STRNDUP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_STRNLEN''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STRPBRK''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STRSEP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STRCASESTR''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_STRTOK_R''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_STRERROR_R''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STRERRORNAME_NP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_SIGABBREV_NP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_SIGDESCR_NP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_STRSIGNAL''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STRVERSCMP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FFSLL''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MEMCHR''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MEMMEM''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FREE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STPNCPY''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRCHRNUL''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRDUP''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRNCAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRNDUP''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRNLEN''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRSTR''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRCASESTR''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRTOK_R''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRERROR''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRERROR_R''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRERRORNAME_NP''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRSIGNAL''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''UNDEFINE_STRTOK_R''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-address-x86_64": > string.h-t Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p 'sys' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p 'sys' Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''NEXT_TIME_H''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_CTIME''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_LOCALTIME''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MKTIME''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_NANOSLEEP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRFTIME''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STRPTIME''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_TIMEGM''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_TIMESPEC_GET''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_TIMESPEC_GETRES''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_TIME_R''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_TIME_RZ''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_TZSET''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_TZSET''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_LOCALTIME_R''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_NANOSLEEP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_STRPTIME''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_TIMEGM''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_TIMESPEC_GET''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_TIMESPEC_GETRES''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_TIMEZONE_T''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_CTIME''@|GNULIB_PORTCHECK|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_GMTIME''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_LOCALTIME''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_LOCALTIME_R''@|GNULIB_PORTCHECK|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MKTIME''@|GNULIB_PORTCHECK|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_NANOSLEEP''@|GNULIB_PORTCHECK|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STRFTIME''@|GNULIB_PORTCHECK|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_TIMEGM''@|GNULIB_PORTCHECK|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_TZSET''@|GNULIB_PORTCHECK|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PTHREAD_H_DEFINES_STRUCT_TIMESPEC''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''SYS_TIME_H_DEFINES_STRUCT_TIMESPEC''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''TIME_H_DEFINES_STRUCT_TIMESPEC''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''UNISTD_H_DEFINES_STRUCT_TIMESPEC''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''TIME_H_DEFINES_TIME_UTC''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-address-x86_64": ./time.in.h > time.h-t Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''NEXT_SYS_STAT_H''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''WINDOWS_64_BIT_ST_SIZE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''WINDOWS_STAT_TIMESPEC''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FCHMODAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FSTAT''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FSTATAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FUTIMENS''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETUMASK''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_LCHMOD''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_LSTAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MKDIR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MKDIRAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MKFIFO''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MKFIFOAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MKNOD''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MKNODAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_STAT''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_UTIMENSAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_OVERRIDES_STRUCT_STAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_CHMOD''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_MKDIR''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_UMASK''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_FCHMODAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_FSTATAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_FUTIMENS''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_GETUMASK''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_LCHMOD''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_LSTAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MKDIRAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MKFIFO''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MKFIFOAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MKNOD''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MKNODAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_UTIMENSAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FCHMODAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FSTAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FSTATAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FUTIMENS''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_LSTAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MKDIR''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MKFIFO''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MKFIFOAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MKNOD''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MKNODAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_STAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_UTIMENSAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-address-x86_64": ./sys_stat.in.h > sys/stat.h-t Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''NEXT_SYS_TYPES_H''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''WINDOWS_64_BIT_OFF_T''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''WINDOWS_STAT_INODES''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": ./sys_types.in.h > sys/types.h-t Step #3 - "compile-libfuzzer-address-x86_64": mv sys/types.h-t sys/types.h Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_UNISTD_H''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''NEXT_UNISTD_H''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''WINDOWS_64_BIT_OFF_T''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_ACCESS''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_CHDIR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_CHOWN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_CLOSE''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_COPY_FILE_RANGE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_DUP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_DUP2''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_DUP3''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_ENVIRON''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_EUIDACCESS''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_EXECL''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_EXECLE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_EXECLP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_EXECV''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_EXECVE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_EXECVP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_EXECVPE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FACCESSAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FCHDIR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FCHOWNAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FDATASYNC''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FSYNC''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FTRUNCATE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETCWD''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETDOMAINNAME''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETDTABLESIZE''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETENTROPY''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETGROUPS''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETHOSTNAME''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETLOGIN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETLOGIN_R''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETOPT_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETPAGESIZE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETPASS''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETPASS_GNU''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GETUSERSHELL''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_GROUP_MEMBER''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_ISATTY''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_LCHOWN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_LINK''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_LINKAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_LSEEK''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_PIPE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_PIPE2''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_PREAD''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_PWRITE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_READ''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_READLINK''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_READLINKAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_RMDIR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_SETHOSTNAME''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_SLEEP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_SYMLINK''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_SYMLINKAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_TRUNCATE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_TTYNAME_R''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_UNISTD_H_GETOPT''@/00/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_UNISTD_H_NONBLOCKING''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_UNISTD_H_SIGPIPE''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_UNLINK''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_UNLINKAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_USLEEP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WRITE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_ACCESS''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_CHDIR''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_CLOSE''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_DUP''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_DUP2''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_EXECL''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_EXECLE''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_EXECLP''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_EXECV''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_EXECVE''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_EXECVP''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_EXECVPE''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_GETCWD''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_GETPID''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_ISATTY''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_LSEEK''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_READ''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_RMDIR''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_SWAB''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_UNLINK''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_WRITE''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": < ./unistd.in.h | \ Step #3 - "compile-libfuzzer-address-x86_64": sed -e 's|@''HAVE_CHOWN''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_COPY_FILE_RANGE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DUP3''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_EUIDACCESS''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_EXECVPE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_FACCESSAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_FCHDIR''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_FCHOWNAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_FDATASYNC''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_FSYNC''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_FTRUNCATE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_GETDTABLESIZE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_GETENTROPY''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_GETGROUPS''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_GETHOSTNAME''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_GETPAGESIZE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_GETPASS''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_GROUP_MEMBER''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_LCHOWN''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_LINK''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_LINKAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_PIPE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_PIPE2''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_PREAD''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_PWRITE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_READLINK''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_READLINKAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_SETHOSTNAME''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_SLEEP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_SYMLINK''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_SYMLINKAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_UNLINKAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_USLEEP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_ENVIRON''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_EXECVPE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_FCHDIR''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_FDATASYNC''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_GETDOMAINNAME''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_GETLOGIN''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_GETLOGIN_R''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_GETPAGESIZE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_GETUSERSHELL''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_SETHOSTNAME''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_TRUNCATE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_TTYNAME_R''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_OS_H''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_SYS_PARAM_H''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": | \ Step #3 - "compile-libfuzzer-address-x86_64": sed -e 's|@''REPLACE_ACCESS''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_CHOWN''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_CLOSE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_COPY_FILE_RANGE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_DUP''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_DUP2''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_EXECL''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_EXECLE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_EXECLP''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_EXECV''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_EXECVE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_EXECVP''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_EXECVPE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FACCESSAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FCHOWNAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FTRUNCATE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_GETCWD''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_GETDOMAINNAME''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_GETDTABLESIZE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_GETLOGIN_R''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_GETGROUPS''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_GETPAGESIZE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_GETPASS''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_GETPASS_FOR_GETPASS_GNU''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_ISATTY''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_LCHOWN''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_LINK''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_LINKAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_LSEEK''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_PREAD''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_PWRITE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_READ''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_READLINK''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_READLINKAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_RMDIR''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_SLEEP''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_SYMLINK''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_SYMLINKAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_TRUNCATE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_TTYNAME_R''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_UNLINK''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_UNLINKAT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_USLEEP''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_WRITE''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''UNISTD_H_HAVE_SYS_RANDOM_H''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''UNISTD_H_HAVE_WINSOCK2_H''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''UNISTD_H_HAVE_WINSOCK2_H_AND_USE_SOCKETS''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-address-x86_64": > unistd.h-t Step #3 - "compile-libfuzzer-address-x86_64": mv time.h-t time.h Step #3 - "compile-libfuzzer-address-x86_64": mv stdio.h-t stdio.h Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G -n -e 'w unitypes.h-t' ./unitypes.in.h Step #3 - "compile-libfuzzer-address-x86_64": mv string.h-t string.h Step #3 - "compile-libfuzzer-address-x86_64": mv sys/stat.h-t sys/stat.h Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G -n -e 'w uniwidth.h-t' ./uniwidth.in.h Step #3 - "compile-libfuzzer-address-x86_64": mv unitypes.h-t unitypes.h Step #3 - "compile-libfuzzer-address-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_FEATURES_H''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''NEXT_WCHAR_H''@||g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCHAR_H''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''HAVE_CRTDEFS_H''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIBHEADERS_OVERRIDE_WINT_T''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_BTOWC''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCTOB''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSINIT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBRTOWC''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBRLEN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSRTOWCS''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MBSNRTOWCS''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCRTOMB''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSRTOMBS''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSNRTOMBS''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCWIDTH''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WMEMCHR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WMEMCMP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WMEMCPY''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WMEMMOVE''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WMEMPCPY''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WMEMSET''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSLEN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSNLEN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSCPY''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCPCPY''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSNCPY''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCPNCPY''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSCAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSNCAT''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSCMP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSNCMP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSCASECMP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSNCASECMP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSCOLL''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSXFRM''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSDUP''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSCHR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSRCHR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSCSPN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSSPN''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSPBRK''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSSTR''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSTOK''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSWIDTH''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_WCSFTIME''@/0/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_MDA_WCSDUP''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's/@''GNULIB_FREE_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-address-x86_64": < ./wchar.in.h | \ Step #3 - "compile-libfuzzer-address-x86_64": sed -e 's|@''HAVE_WINT_T''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_BTOWC''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MBSINIT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MBRTOWC''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MBRLEN''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MBSRTOWCS''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_MBSNRTOWCS''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCRTOMB''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSRTOMBS''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSNRTOMBS''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WMEMCHR''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WMEMCMP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WMEMCPY''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WMEMMOVE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WMEMPCPY''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WMEMSET''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSLEN''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSNLEN''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSCPY''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCPCPY''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSNCPY''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCPNCPY''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSCAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSNCAT''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSCMP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSNCMP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSCASECMP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSNCASECMP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSCOLL''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSXFRM''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSDUP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSCHR''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSRCHR''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSCSPN''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSSPN''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSPBRK''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSSTR''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSTOK''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSWIDTH''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_WCSFTIME''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_WCTOB''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_WCSDUP''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''HAVE_DECL_WCWIDTH''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": | \ Step #3 - "compile-libfuzzer-address-x86_64": sed -e 's|@''REPLACE_MBSTATE_T''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_BTOWC''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_WCTOB''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_FREE''@|1|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MBSINIT''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MBRTOWC''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MBRLEN''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MBSRTOWCS''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_MBSNRTOWCS''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_WCRTOMB''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_WCSRTOMBS''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_WCSNRTOMBS''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_WCWIDTH''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_WCSWIDTH''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_WCSFTIME''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's|@''REPLACE_WCSTOK''@|0|g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-address-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-address-x86_64": > wchar.h-t Step #3 - "compile-libfuzzer-address-x86_64": mv stdlib.h-t stdlib.h Step #3 - "compile-libfuzzer-address-x86_64": mv uniwidth.h-t uniwidth.h Step #3 - "compile-libfuzzer-address-x86_64": mv wchar.h-t wchar.h Step #3 - "compile-libfuzzer-address-x86_64": mv unistd.h-t unistd.h Step #3 - "compile-libfuzzer-address-x86_64": make all-am Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/srclib' Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-allocator.o `test -f 'allocator.c' || echo './'`allocator.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-areadlink.o `test -f 'areadlink.c' || echo './'`areadlink.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-basename-lgpl.o `test -f 'basename-lgpl.c' || echo './'`basename-lgpl.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-binary-io.o `test -f 'binary-io.c' || echo './'`binary-io.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-careadlinkat.o `test -f 'careadlinkat.c' || echo './'`careadlinkat.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-cloexec.o `test -f 'cloexec.c' || echo './'`cloexec.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-fcntl.o `test -f 'fcntl.c' || echo './'`fcntl.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-fd-hook.o `test -f 'fd-hook.c' || echo './'`fd-hook.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-free.o `test -f 'free.c' || echo './'`free.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-getprogname.o `test -f 'getprogname.c' || echo './'`getprogname.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-malloca.o `test -f 'malloca.c' || echo './'`malloca.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-progname.o `test -f 'progname.c' || echo './'`progname.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-safe-read.o `test -f 'safe-read.c' || echo './'`safe-read.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-stat-time.o `test -f 'stat-time.c' || echo './'`stat-time.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-unistd.o `test -f 'unistd.c' || echo './'`unistd.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-xmalloc.o `test -f 'xmalloc.c' || echo './'`xmalloc.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-xstrdup.o `test -f 'xstrdup.c' || echo './'`xstrdup.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o libicrt_a-xreadlink.o `test -f 'xreadlink.c' || echo './'`xreadlink.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o malloc/libicrt_a-scratch_buffer_dupfree.o `test -f 'malloc/scratch_buffer_dupfree.c' || echo './'`malloc/scratch_buffer_dupfree.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o malloc/libicrt_a-scratch_buffer_grow.o `test -f 'malloc/scratch_buffer_grow.c' || echo './'`malloc/scratch_buffer_grow.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o malloc/libicrt_a-scratch_buffer_grow_preserve.o `test -f 'malloc/scratch_buffer_grow_preserve.c' || echo './'`malloc/scratch_buffer_grow_preserve.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o malloc/libicrt_a-scratch_buffer_set_array_size.o `test -f 'malloc/scratch_buffer_set_array_size.c' || echo './'`malloc/scratch_buffer_set_array_size.c Step #3 - "compile-libfuzzer-address-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I.. -I../lib -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -fvisibility=hidden -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -c -o uniwidth/libicrt_a-width.o `test -f 'uniwidth/width.c' || echo './'`uniwidth/width.c Step #3 - "compile-libfuzzer-address-x86_64": rm -f libicrt.a Step #3 - "compile-libfuzzer-address-x86_64": ar cr libicrt.a libicrt_a-allocator.o libicrt_a-areadlink.o libicrt_a-basename-lgpl.o libicrt_a-binary-io.o libicrt_a-careadlinkat.o libicrt_a-cloexec.o libicrt_a-fcntl.o libicrt_a-fd-hook.o libicrt_a-free.o libicrt_a-getprogname.o libicrt_a-malloca.o libicrt_a-progname.o libicrt_a-safe-read.o malloc/libicrt_a-scratch_buffer_dupfree.o malloc/libicrt_a-scratch_buffer_grow.o malloc/libicrt_a-scratch_buffer_grow_preserve.o malloc/libicrt_a-scratch_buffer_set_array_size.o libicrt_a-stat-time.o libicrt_a-unistd.o uniwidth/libicrt_a-width.o libicrt_a-xmalloc.o libicrt_a-xstrdup.o libicrt_a-xreadlink.o Step #3 - "compile-libfuzzer-address-x86_64": ranlib libicrt.a Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/srclib' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/srclib' Step #3 - "compile-libfuzzer-address-x86_64": cd src && make all Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/src' Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I. -I. -I.. -I../include -I./../include -I../srclib -I./../srclib -I../lib -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DINSTALLDIR=\"/src/lxml/build/tmp/libxml2/bin\" -DLOCALEDIR=\"/src/lxml/build/tmp/libxml2/share/locale\" ./iconv_no_i18n.c Step #3 - "compile-libfuzzer-address-x86_64": clang -c -I. -I. -I.. -I../include -I./../include -I../srclib -I./../srclib -I../lib -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DINSTALLDIR=\"/src/lxml/build/tmp/libxml2/bin\" -DLOCALEDIR=\"/src/lxml/build/tmp/libxml2/share/locale\" ./iconv.c Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC iconv_no_i18n.o ../srclib/libicrt.a ../lib/libiconv.la -o iconv_no_i18n Step #3 - "compile-libfuzzer-address-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC iconv_no_i18n.o -o iconv_no_i18n ../srclib/libicrt.a ../lib/.libs/libiconv.a Step #3 - "compile-libfuzzer-address-x86_64": test `ls -ld . | sed -e 's/^d\(.........\).*/\1/'` = rwxrwxrwx || chmod 777 . Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/src' Step #3 - "compile-libfuzzer-address-x86_64": cd po && make all Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/po' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/po' Step #3 - "compile-libfuzzer-address-x86_64": cd man && make all Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/man' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/man' Step #3 - "compile-libfuzzer-address-x86_64": if test -d tests; then cd tests && make all; fi Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/tests' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/tests' Step #3 - "compile-libfuzzer-address-x86_64": cd libcharset && make install prefix='/src/lxml/build/tmp/libxml2' exec_prefix='/src/lxml/build/tmp/libxml2' libdir='/src/lxml/build/tmp/libxml2/lib' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/libcharset' Step #3 - "compile-libfuzzer-address-x86_64": cd lib && make all Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/libcharset/lib' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/libcharset/lib' Step #3 - "compile-libfuzzer-address-x86_64": cd lib && make install prefix='/src/lxml/build/tmp/libxml2' exec_prefix='/src/lxml/build/tmp/libxml2' libdir='/src/lxml/build/tmp/libxml2/lib' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/libcharset/lib' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../build-aux/mkinstalldirs /src/lxml/build/tmp/libxml2/lib ; \ Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libcharset.la /src/lxml/build/tmp/libxml2/lib/libcharset.la Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libcharset.lai /src/lxml/build/tmp/libxml2/lib/libcharset.la Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libcharset.a /src/lxml/build/tmp/libxml2/lib/libcharset.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: chmod 644 /src/lxml/build/tmp/libxml2/lib/libcharset.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: ranlib /src/lxml/build/tmp/libxml2/lib/libcharset.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/lxml/build/tmp/libxml2/lib Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": Libraries have been installed in: Step #3 - "compile-libfuzzer-address-x86_64": /src/lxml/build/tmp/libxml2/lib Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": If you ever happen to want to link against installed libraries Step #3 - "compile-libfuzzer-address-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #3 - "compile-libfuzzer-address-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #3 - "compile-libfuzzer-address-x86_64": flag during linking and do at least one of the following: Step #3 - "compile-libfuzzer-address-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #3 - "compile-libfuzzer-address-x86_64": during execution Step #3 - "compile-libfuzzer-address-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #3 - "compile-libfuzzer-address-x86_64": during linking Step #3 - "compile-libfuzzer-address-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #3 - "compile-libfuzzer-address-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": See any operating system documentation about shared libraries for Step #3 - "compile-libfuzzer-address-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/libcharset/lib' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ./build-aux/mkinstalldirs /src/lxml/build/tmp/libxml2/include Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 include/libcharset.h.inst /src/lxml/build/tmp/libxml2/include/libcharset.h Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 include/localcharset.h.inst /src/lxml/build/tmp/libxml2/include/localcharset.h Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/libcharset' Step #3 - "compile-libfuzzer-address-x86_64": cd lib && make install prefix='/src/lxml/build/tmp/libxml2' exec_prefix='/src/lxml/build/tmp/libxml2' libdir='/src/lxml/build/tmp/libxml2/lib' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/lib' Step #3 - "compile-libfuzzer-address-x86_64": if [ ! -d /src/lxml/build/tmp/libxml2/lib ] ; then /bin/bash ../build-aux/mkinstalldirs /src/lxml/build/tmp/libxml2/lib ; fi Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libiconv.la /src/lxml/build/tmp/libxml2/lib/libiconv.la Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libiconv.lai /src/lxml/build/tmp/libxml2/lib/libiconv.la Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libiconv.a /src/lxml/build/tmp/libxml2/lib/libiconv.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: chmod 644 /src/lxml/build/tmp/libxml2/lib/libiconv.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: ranlib /src/lxml/build/tmp/libxml2/lib/libiconv.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/lxml/build/tmp/libxml2/lib Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": Libraries have been installed in: Step #3 - "compile-libfuzzer-address-x86_64": /src/lxml/build/tmp/libxml2/lib Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": If you ever happen to want to link against installed libraries Step #3 - "compile-libfuzzer-address-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #3 - "compile-libfuzzer-address-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #3 - "compile-libfuzzer-address-x86_64": flag during linking and do at least one of the following: Step #3 - "compile-libfuzzer-address-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #3 - "compile-libfuzzer-address-x86_64": during execution Step #3 - "compile-libfuzzer-address-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #3 - "compile-libfuzzer-address-x86_64": during linking Step #3 - "compile-libfuzzer-address-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #3 - "compile-libfuzzer-address-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": See any operating system documentation about shared libraries for Step #3 - "compile-libfuzzer-address-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": case "linux-gnu" in \ Step #3 - "compile-libfuzzer-address-x86_64": aix*) (cd /src/lxml/build/tmp/libxml2/lib && \ Step #3 - "compile-libfuzzer-address-x86_64": objects=`ar t libiconv.a`" "`ar t /lib/libiconv.a` && \ Step #3 - "compile-libfuzzer-address-x86_64": ar x libiconv.a && ar x /lib/libiconv.a && \ Step #3 - "compile-libfuzzer-address-x86_64": ar q libiconv.new.a $objects && \ Step #3 - "compile-libfuzzer-address-x86_64": rm -f $objects && \ Step #3 - "compile-libfuzzer-address-x86_64": mv -f libiconv.new.a libiconv.a) ;; \ Step #3 - "compile-libfuzzer-address-x86_64": esac Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/lib' Step #3 - "compile-libfuzzer-address-x86_64": cd srclib && make install prefix='/src/lxml/build/tmp/libxml2' exec_prefix='/src/lxml/build/tmp/libxml2' libdir='/src/lxml/build/tmp/libxml2/lib' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/srclib' Step #3 - "compile-libfuzzer-address-x86_64": make install-am Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/srclib' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/srclib' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/srclib' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/srclib' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/srclib' Step #3 - "compile-libfuzzer-address-x86_64": cd src && make install prefix='/src/lxml/build/tmp/libxml2' exec_prefix='/src/lxml/build/tmp/libxml2' libdir='/src/lxml/build/tmp/libxml2/lib' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/src' Step #3 - "compile-libfuzzer-address-x86_64": test `ls -ld . | sed -e 's/^d\(.........\).*/\1/'` = rwxrwxrwx || chmod 777 . Step #3 - "compile-libfuzzer-address-x86_64": if [ ! -d /src/lxml/build/tmp/libxml2/bin ] ; then /bin/bash ../build-aux/mkinstalldirs /src/lxml/build/tmp/libxml2/bin ; fi Step #3 - "compile-libfuzzer-address-x86_64": mkdir -p -- /src/lxml/build/tmp/libxml2/bin Step #3 - "compile-libfuzzer-address-x86_64": case "linux-gnu" in \ Step #3 - "compile-libfuzzer-address-x86_64": hpux*) clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC `if test -n ''; then /src/lxml/build/tmp/libxml2/bin; fi` iconv.o ../srclib/libicrt.a -L/src/lxml/build/tmp/libxml2/lib -liconv `if test -n ''; then echo " -Wl,+b -Wl,/src/lxml/build/tmp/libxml2/lib"; fi` -o iconv;; \ Step #3 - "compile-libfuzzer-address-x86_64": *) /bin/bash ../libtool --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC `if test -n ''; then /src/lxml/build/tmp/libxml2/bin; fi` iconv.o ../srclib/libicrt.a /src/lxml/build/tmp/libxml2/lib/libiconv.la -o iconv;; \ Step #3 - "compile-libfuzzer-address-x86_64": esac Step #3 - "compile-libfuzzer-address-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC iconv.o -o iconv ../srclib/libicrt.a /src/lxml/build/tmp/libxml2/lib/libiconv.a Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c iconv /src/lxml/build/tmp/libxml2/bin/iconv Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c iconv /src/lxml/build/tmp/libxml2/bin/iconv Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/src' Step #3 - "compile-libfuzzer-address-x86_64": if [ ! -d /src/lxml/build/tmp/libxml2/include ] ; then /bin/bash ./build-aux/mkinstalldirs /src/lxml/build/tmp/libxml2/include ; fi Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 include/iconv.h.inst /src/lxml/build/tmp/libxml2/include/iconv.h Step #3 - "compile-libfuzzer-address-x86_64": cd po && make install prefix='/src/lxml/build/tmp/libxml2' exec_prefix='/src/lxml/build/tmp/libxml2' datarootdir='/src/lxml/build/tmp/libxml2/share' datadir='/src/lxml/build/tmp/libxml2/share' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/po' Step #3 - "compile-libfuzzer-address-x86_64": installing af.gmo as /src/lxml/build/tmp/libxml2/share/locale/af/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing bg.gmo as /src/lxml/build/tmp/libxml2/share/locale/bg/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing ca.gmo as /src/lxml/build/tmp/libxml2/share/locale/ca/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing cs.gmo as /src/lxml/build/tmp/libxml2/share/locale/cs/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing da.gmo as /src/lxml/build/tmp/libxml2/share/locale/da/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing de.gmo as /src/lxml/build/tmp/libxml2/share/locale/de/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing el.gmo as /src/lxml/build/tmp/libxml2/share/locale/el/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing eo.gmo as /src/lxml/build/tmp/libxml2/share/locale/eo/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing es.gmo as /src/lxml/build/tmp/libxml2/share/locale/es/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing et.gmo as /src/lxml/build/tmp/libxml2/share/locale/et/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing fi.gmo as /src/lxml/build/tmp/libxml2/share/locale/fi/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing fr.gmo as /src/lxml/build/tmp/libxml2/share/locale/fr/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing ga.gmo as /src/lxml/build/tmp/libxml2/share/locale/ga/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing gl.gmo as /src/lxml/build/tmp/libxml2/share/locale/gl/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing hr.gmo as /src/lxml/build/tmp/libxml2/share/locale/hr/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing hu.gmo as /src/lxml/build/tmp/libxml2/share/locale/hu/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing id.gmo as /src/lxml/build/tmp/libxml2/share/locale/id/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing it.gmo as /src/lxml/build/tmp/libxml2/share/locale/it/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing ja.gmo as /src/lxml/build/tmp/libxml2/share/locale/ja/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing ko.gmo as /src/lxml/build/tmp/libxml2/share/locale/ko/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing lt.gmo as /src/lxml/build/tmp/libxml2/share/locale/lt/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing nl.gmo as /src/lxml/build/tmp/libxml2/share/locale/nl/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing pl.gmo as /src/lxml/build/tmp/libxml2/share/locale/pl/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing pt_BR.gmo as /src/lxml/build/tmp/libxml2/share/locale/pt_BR/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing rm.gmo as /src/lxml/build/tmp/libxml2/share/locale/rm/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing ro.gmo as /src/lxml/build/tmp/libxml2/share/locale/ro/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing ru.gmo as /src/lxml/build/tmp/libxml2/share/locale/ru/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing sk.gmo as /src/lxml/build/tmp/libxml2/share/locale/sk/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing sl.gmo as /src/lxml/build/tmp/libxml2/share/locale/sl/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing sq.gmo as /src/lxml/build/tmp/libxml2/share/locale/sq/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing sr.gmo as /src/lxml/build/tmp/libxml2/share/locale/sr/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing sv.gmo as /src/lxml/build/tmp/libxml2/share/locale/sv/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing tr.gmo as /src/lxml/build/tmp/libxml2/share/locale/tr/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing uk.gmo as /src/lxml/build/tmp/libxml2/share/locale/uk/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing vi.gmo as /src/lxml/build/tmp/libxml2/share/locale/vi/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing wa.gmo as /src/lxml/build/tmp/libxml2/share/locale/wa/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing zh_CN.gmo as /src/lxml/build/tmp/libxml2/share/locale/zh_CN/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": installing zh_TW.gmo as /src/lxml/build/tmp/libxml2/share/locale/zh_TW/LC_MESSAGES/libiconv.mo Step #3 - "compile-libfuzzer-address-x86_64": if test "libiconv" = "gettext-tools"; then \ Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p /src/lxml/build/tmp/libxml2/share/gettext/po; \ Step #3 - "compile-libfuzzer-address-x86_64": for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 ./$file \ Step #3 - "compile-libfuzzer-address-x86_64": /src/lxml/build/tmp/libxml2/share/gettext/po/$file; \ Step #3 - "compile-libfuzzer-address-x86_64": done; \ Step #3 - "compile-libfuzzer-address-x86_64": for file in Makevars; do \ Step #3 - "compile-libfuzzer-address-x86_64": rm -f /src/lxml/build/tmp/libxml2/share/gettext/po/$file; \ Step #3 - "compile-libfuzzer-address-x86_64": done; \ Step #3 - "compile-libfuzzer-address-x86_64": else \ Step #3 - "compile-libfuzzer-address-x86_64": : ; \ Step #3 - "compile-libfuzzer-address-x86_64": fi Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/po' Step #3 - "compile-libfuzzer-address-x86_64": cd man && make install prefix='/src/lxml/build/tmp/libxml2' exec_prefix='/src/lxml/build/tmp/libxml2' datarootdir='/src/lxml/build/tmp/libxml2/share' datadir='/src/lxml/build/tmp/libxml2/share' mandir='/src/lxml/build/tmp/libxml2/share/man' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libiconv-1.17/man' Step #3 - "compile-libfuzzer-address-x86_64": if [ ! -d /src/lxml/build/tmp/libxml2/share/man/man1 ] ; then /bin/bash ../build-aux/mkinstalldirs /src/lxml/build/tmp/libxml2/share/man/man1 ; fi Step #3 - "compile-libfuzzer-address-x86_64": mkdir -p -- /src/lxml/build/tmp/libxml2/share/man/man1 Step #3 - "compile-libfuzzer-address-x86_64": builddir="`pwd`"; cd . && for f in *.1 ; do (cd "$builddir"; echo /usr/bin/install -c -m 644 ./$f /src/lxml/build/tmp/libxml2/share/man/man1/$f ; /usr/bin/install -c -m 644 ./$f /src/lxml/build/tmp/libxml2/share/man/man1/$f) ; done Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 ./iconv.1 /src/lxml/build/tmp/libxml2/share/man/man1/iconv.1 Step #3 - "compile-libfuzzer-address-x86_64": if [ ! -d /src/lxml/build/tmp/libxml2/share/man/man3 ] ; then /bin/bash ../build-aux/mkinstalldirs /src/lxml/build/tmp/libxml2/share/man/man3 ; fi Step #3 - "compile-libfuzzer-address-x86_64": builddir="`pwd`"; cd . && for f in *.3 ; do (cd "$builddir"; echo /usr/bin/install -c -m 644 ./$f /src/lxml/build/tmp/libxml2/share/man/man3/$f ; /usr/bin/install -c -m 644 ./$f /src/lxml/build/tmp/libxml2/share/man/man3/$f) ; done Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 ./iconv.3 /src/lxml/build/tmp/libxml2/share/man/man3/iconv.3 Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 ./iconv_close.3 /src/lxml/build/tmp/libxml2/share/man/man3/iconv_close.3 Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 ./iconv_open.3 /src/lxml/build/tmp/libxml2/share/man/man3/iconv_open.3 Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 ./iconv_open_into.3 /src/lxml/build/tmp/libxml2/share/man/man3/iconv_open_into.3 Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 ./iconvctl.3 /src/lxml/build/tmp/libxml2/share/man/man3/iconvctl.3 Step #3 - "compile-libfuzzer-address-x86_64": if [ ! -d /src/lxml/build/tmp/libxml2/share/doc/ ] ; then /bin/bash ../build-aux/mkinstalldirs /src/lxml/build/tmp/libxml2/share/doc/ ; fi Step #3 - "compile-libfuzzer-address-x86_64": mkdir -p -- /src/lxml/build/tmp/libxml2/share/doc/ Step #3 - "compile-libfuzzer-address-x86_64": builddir="`pwd`"; cd . && for f in *.html ; do (cd "$builddir"; echo /usr/bin/install -c -m 644 ./$f /src/lxml/build/tmp/libxml2/share/doc//$f ; /usr/bin/install -c -m 644 ./$f /src/lxml/build/tmp/libxml2/share/doc//$f) ; done Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 ./iconv.1.html /src/lxml/build/tmp/libxml2/share/doc//iconv.1.html Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 ./iconv.3.html /src/lxml/build/tmp/libxml2/share/doc//iconv.3.html Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 ./iconv_close.3.html /src/lxml/build/tmp/libxml2/share/doc//iconv_close.3.html Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 ./iconv_open.3.html /src/lxml/build/tmp/libxml2/share/doc//iconv_open.3.html Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 ./iconv_open_into.3.html /src/lxml/build/tmp/libxml2/share/doc//iconv_open_into.3.html Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 ./iconvctl.3.html /src/lxml/build/tmp/libxml2/share/doc//iconvctl.3.html Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libiconv-1.17/man' Step #3 - "compile-libfuzzer-address-x86_64": Starting build in build/tmp/libxml2-2.10.3 Step #3 - "compile-libfuzzer-address-x86_64": configure: WARNING: unrecognized options: --enable-rebuild-docs Step #3 - "compile-libfuzzer-address-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-address-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-address-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-address-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-address-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-address-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-address-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-address-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-address-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-address-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-address-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-address-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-address-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-address-x86_64": checking dependency style of clang... none Step #3 - "compile-libfuzzer-address-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-address-x86_64": checking for mv... /usr/bin/mv Step #3 - "compile-libfuzzer-address-x86_64": checking for tar... /usr/bin/tar Step #3 - "compile-libfuzzer-address-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-address-x86_64": checking for wget... /usr/bin/wget Step #3 - "compile-libfuzzer-address-x86_64": checking for xmllint... /usr/bin/xmllint Step #3 - "compile-libfuzzer-address-x86_64": checking for xsltproc... /usr/bin/xsltproc Step #3 - "compile-libfuzzer-address-x86_64": checking for pkg-config... no Step #3 - "compile-libfuzzer-address-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-address-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-address-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-address-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-address-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-address-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-address-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-address-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-address-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-address-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-address-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-address-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-address-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-address-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-address-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-address-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-address-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-address-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-address-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-address-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-address-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-address-x86_64": ./configure: line 7965: /usr/bin/file: No such file or directory Step #3 - "compile-libfuzzer-address-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-address-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-address-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-address-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-address-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-address-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-address-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-address-x86_64": Checking zlib Step #3 - "compile-libfuzzer-address-x86_64": checking for zlib.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for gzread in -lz... yes Step #3 - "compile-libfuzzer-address-x86_64": Checking lzma Step #3 - "compile-libfuzzer-address-x86_64": Disabling lzma compression support Step #3 - "compile-libfuzzer-address-x86_64": Checking headers Step #3 - "compile-libfuzzer-address-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for unistd.h... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/stat.h... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/types.h... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for inttypes.h... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/select.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for poll.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/mman.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/timeb.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for arpa/nameser.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for resolv.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for dl.h... no Step #3 - "compile-libfuzzer-address-x86_64": checking for dlfcn.h... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": Checking types Step #3 - "compile-libfuzzer-address-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-address-x86_64": Checking libraries Step #3 - "compile-libfuzzer-address-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for ftime... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stat... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for rand_r... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for isascii... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for mmap... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for munmap... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for putenv... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for va_copy... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether va_list is an array type... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for library containing gethostent... none required Step #3 - "compile-libfuzzer-address-x86_64": checking for library containing setsockopt... none required Step #3 - "compile-libfuzzer-address-x86_64": checking for library containing connect... none required Step #3 - "compile-libfuzzer-address-x86_64": checking for type of socket length (socklen_t)... socklen_t * Step #3 - "compile-libfuzzer-address-x86_64": checking for const gethostbyname() argument... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for const send() second argument... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether __attribute__((destructor)) is accepted... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether to enable IPv6... yes Step #3 - "compile-libfuzzer-address-x86_64": checking struct sockaddr::ss_family... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for shl_load... no Step #3 - "compile-libfuzzer-address-x86_64": checking for shl_load in -ldld... no Step #3 - "compile-libfuzzer-address-x86_64": checking for dlopen... yes Step #3 - "compile-libfuzzer-address-x86_64": Checking configuration requirements Step #3 - "compile-libfuzzer-address-x86_64": Enabling multithreaded support Step #3 - "compile-libfuzzer-address-x86_64": checking for pthread.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for pthread_join in -lpthread... yes Step #3 - "compile-libfuzzer-address-x86_64": Disabling FTP support Step #3 - "compile-libfuzzer-address-x86_64": Disabling deprecated APIs Step #3 - "compile-libfuzzer-address-x86_64": Enabled Schematron support Step #3 - "compile-libfuzzer-address-x86_64": checking for iconv.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for iconv... no Step #3 - "compile-libfuzzer-address-x86_64": checking for iconv in -liconv... yes Step #3 - "compile-libfuzzer-address-x86_64": Disabling ICU support Step #3 - "compile-libfuzzer-address-x86_64": Enabled Schemas/Relax-NG support Step #3 - "compile-libfuzzer-address-x86_64": checking for snprintf... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for vsnprintf... yes Step #3 - "compile-libfuzzer-address-x86_64": Disabling code coverage for GCC Step #3 - "compile-libfuzzer-address-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-address-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating libxml2.spec Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating include/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating include/libxml/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating doc/examples/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating doc/devhelp/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating example/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating fuzz/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating python/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating python/tests/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating xstc/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating include/libxml/xmlversion.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating libxml-2.0.pc Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating libxml-2.0-uninstalled.pc Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating libxml2-config.cmake Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating python/setup.py Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating xml2-config Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-address-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-address-x86_64": configure: WARNING: unrecognized options: --enable-rebuild-docs Step #3 - "compile-libfuzzer-address-x86_64": Done configuring Step #3 - "compile-libfuzzer-address-x86_64": make all-recursive Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3' Step #3 - "compile-libfuzzer-address-x86_64": Making all in include Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/include' Step #3 - "compile-libfuzzer-address-x86_64": Making all in libxml Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/include/libxml' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/include/libxml' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/include' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/include' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/include' Step #3 - "compile-libfuzzer-address-x86_64": Making all in . Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3' Step #3 - "compile-libfuzzer-address-x86_64": CC xmllint.o Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-SAX.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-entities.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-encoding.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-error.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-parserInternals.lo Step #3 - "compile-libfuzzer-address-x86_64": encoding.c:514:26: warning: cast from 'const unsigned char *' to 'unsigned short *' increases required alignment from 1 to 2 [-Wcast-align] Step #3 - "compile-libfuzzer-address-x86_64": unsigned short* in = (unsigned short*) inb; Step #3 - "compile-libfuzzer-address-x86_64":  ^~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": encoding.c:601:27: warning: cast from 'unsigned char *' to 'unsigned short *' increases required alignment from 1 to 2 [-Wcast-align] Step #3 - "compile-libfuzzer-address-x86_64": unsigned short* out = (unsigned short*) outb; Step #3 - "compile-libfuzzer-address-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": encoding.c:757:26: warning: cast from 'const unsigned char *' to 'unsigned short *' increases required alignment from 1 to 2 [-Wcast-align] Step #3 - "compile-libfuzzer-address-x86_64": unsigned short* in = (unsigned short*) inb; Step #3 - "compile-libfuzzer-address-x86_64":  ^~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64": encoding.c:844:27: warning: cast from 'unsigned char *' to 'unsigned short *' increases required alignment from 1 to 2 [-Wcast-align] Step #3 - "compile-libfuzzer-address-x86_64": unsigned short* out = (unsigned short*) outb; Step #3 - "compile-libfuzzer-address-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-address-x86_64":  CC libxml2_la-parser.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-tree.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-hash.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-list.lo Step #3 - "compile-libfuzzer-address-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xmlIO.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xmlmemory.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-uri.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-valid.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xlink.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-HTMLparser.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-HTMLtree.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-debugXML.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xpath.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xpointer.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xinclude.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-nanohttp.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-nanoftp.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-catalog.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-globals.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-threads.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-c14n.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xmlstring.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-buf.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xmlregexp.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xmlschemas.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xmlschemastypes.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xmlunicode.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xmlreader.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-relaxng.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-dict.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-SAX2.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xmlwriter.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-legacy.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-chvalid.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-pattern.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xmlsave.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xmlmodule.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-schematron.lo Step #3 - "compile-libfuzzer-address-x86_64": CC libxml2_la-xzlib.lo Step #3 - "compile-libfuzzer-address-x86_64": CC xmlcatalog.o Step #3 - "compile-libfuzzer-address-x86_64": CC testdso.lo Step #3 - "compile-libfuzzer-address-x86_64": CCLD testdso.la Step #3 - "compile-libfuzzer-address-x86_64": CCLD libxml2.la Step #3 - "compile-libfuzzer-address-x86_64": CCLD xmllint Step #3 - "compile-libfuzzer-address-x86_64": CCLD xmlcatalog Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3' Step #3 - "compile-libfuzzer-address-x86_64": Making all in doc Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/doc' Step #3 - "compile-libfuzzer-address-x86_64": Making all in . Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/doc' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/doc' Step #3 - "compile-libfuzzer-address-x86_64": Making all in devhelp Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/doc/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/doc/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": Making all in examples Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/doc/examples' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/doc/examples' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/doc' Step #3 - "compile-libfuzzer-address-x86_64": Making all in example Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/example' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/example' Step #3 - "compile-libfuzzer-address-x86_64": Making all in fuzz Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/fuzz' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/fuzz' Step #3 - "compile-libfuzzer-address-x86_64": Making all in xstc Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/xstc' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/xstc' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3' Step #3 - "compile-libfuzzer-address-x86_64": Making install in include Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/include' Step #3 - "compile-libfuzzer-address-x86_64": Making install in libxml Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/include/libxml' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/include/libxml' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/include/libxml2/libxml' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/include/libxml2/libxml' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 xmlversion.h '/src/lxml/build/tmp/libxml2/include/libxml2/libxml' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 SAX.h entities.h encoding.h parser.h parserInternals.h xmlerror.h HTMLparser.h HTMLtree.h debugXML.h tree.h list.h hash.h xpath.h xpathInternals.h xpointer.h xinclude.h xmlIO.h xmlmemory.h nanohttp.h nanoftp.h uri.h valid.h xlink.h catalog.h threads.h globals.h c14n.h xmlautomata.h xmlregexp.h xmlmodule.h xmlschemas.h schemasInternals.h xmlschemastypes.h xmlstring.h xmlunicode.h xmlreader.h relaxng.h dict.h SAX2.h xmlexports.h '/src/lxml/build/tmp/libxml2/include/libxml2/libxml' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 xmlwriter.h chvalid.h pattern.h xmlsave.h schematron.h '/src/lxml/build/tmp/libxml2/include/libxml2/libxml' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/include/libxml' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/include/libxml' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/include' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/include' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/include' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/include' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/include' Step #3 - "compile-libfuzzer-address-x86_64": Making install in . Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/lib' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/bin' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/lib/cmake/libxml2' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c libxml2.la '/src/lxml/build/tmp/libxml2/lib' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/doc/libxml2/examples' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/aclocal' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/lib/pkgconfig' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c xml2-config '/src/lxml/build/tmp/libxml2/bin' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 libxml2-config.cmake '/src/lxml/build/tmp/libxml2/lib/cmake/libxml2' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 xmllint.c '/src/lxml/build/tmp/libxml2/share/doc/libxml2/examples' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 libxml.m4 '/src/lxml/build/tmp/libxml2/share/aclocal' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 libxml-2.0.pc '/src/lxml/build/tmp/libxml2/lib/pkgconfig' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libxml2.lai /src/lxml/build/tmp/libxml2/lib/libxml2.la Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libxml2.a /src/lxml/build/tmp/libxml2/lib/libxml2.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: chmod 644 /src/lxml/build/tmp/libxml2/lib/libxml2.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: ranlib /src/lxml/build/tmp/libxml2/lib/libxml2.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/lxml/build/tmp/libxml2/lib Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": Libraries have been installed in: Step #3 - "compile-libfuzzer-address-x86_64": /src/lxml/build/tmp/libxml2/lib Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": If you ever happen to want to link against installed libraries Step #3 - "compile-libfuzzer-address-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #3 - "compile-libfuzzer-address-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #3 - "compile-libfuzzer-address-x86_64": flag during linking and do at least one of the following: Step #3 - "compile-libfuzzer-address-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #3 - "compile-libfuzzer-address-x86_64": during execution Step #3 - "compile-libfuzzer-address-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #3 - "compile-libfuzzer-address-x86_64": during linking Step #3 - "compile-libfuzzer-address-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #3 - "compile-libfuzzer-address-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": See any operating system documentation about shared libraries for Step #3 - "compile-libfuzzer-address-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/bin' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c xmllint xmlcatalog '/src/lxml/build/tmp/libxml2/bin' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c xmllint /src/lxml/build/tmp/libxml2/bin/xmllint Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c xmlcatalog /src/lxml/build/tmp/libxml2/bin/xmlcatalog Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3' Step #3 - "compile-libfuzzer-address-x86_64": Making install in doc Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/doc' Step #3 - "compile-libfuzzer-address-x86_64": Making install in . Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/doc' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/doc' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/man/man1' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/doc/libxml2' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 xml2-config.1 xmllint.1 xmlcatalog.1 '/src/lxml/build/tmp/libxml2/share/man/man1' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/doc/libxml2/tutorial/images' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 tutorial/images/blank.png tutorial/images/caution.png tutorial/images/draft.png tutorial/images/home.png tutorial/images/important.png tutorial/images/next.png tutorial/images/note.png tutorial/images/prev.png tutorial/images/tip.png tutorial/images/toc-blank.png tutorial/images/toc-minus.png tutorial/images/toc-plus.png tutorial/images/up.png tutorial/images/warning.png '/src/lxml/build/tmp/libxml2/share/doc/libxml2/tutorial/images' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/doc/libxml2/tutorial' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 tutorial/apa.html tutorial/apb.html tutorial/apc.html tutorial/apd.html tutorial/ape.html tutorial/apf.html tutorial/apg.html tutorial/aph.html tutorial/api.html tutorial/ar01s02.html tutorial/ar01s03.html tutorial/ar01s04.html tutorial/ar01s05.html tutorial/ar01s06.html tutorial/ar01s07.html tutorial/ar01s08.html tutorial/ar01s09.html tutorial/includeaddattribute.c tutorial/includeaddkeyword.c tutorial/includeconvert.c tutorial/includegetattribute.c tutorial/includekeyword.c tutorial/includexpath.c tutorial/index.html tutorial/ix01.html '/src/lxml/build/tmp/libxml2/share/doc/libxml2/tutorial' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 xmlcatalog.html xmllint.html '/src/lxml/build/tmp/libxml2/share/doc/libxml2/.' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/doc/libxml2/tutorial/images/callouts' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 tutorial/images/callouts/1.png tutorial/images/callouts/10.png tutorial/images/callouts/2.png tutorial/images/callouts/3.png tutorial/images/callouts/4.png tutorial/images/callouts/5.png tutorial/images/callouts/6.png tutorial/images/callouts/7.png tutorial/images/callouts/8.png tutorial/images/callouts/9.png '/src/lxml/build/tmp/libxml2/share/doc/libxml2/tutorial/images/callouts' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/doc' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/doc' Step #3 - "compile-libfuzzer-address-x86_64": Making install in devhelp Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/doc/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/doc/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/gtk-doc/html/libxml2' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 libxml2.devhelp2 general.html index.html libxml2-c14n.html libxml2-catalog.html libxml2-chvalid.html libxml2-debugXML.html libxml2-dict.html libxml2-encoding.html libxml2-entities.html libxml2-globals.html libxml2-hash.html libxml2-HTMLparser.html libxml2-HTMLtree.html libxml2-list.html libxml2-nanoftp.html libxml2-nanohttp.html libxml2-parser.html libxml2-parserInternals.html libxml2-pattern.html libxml2-relaxng.html libxml2-SAX2.html libxml2-SAX.html libxml2-schemasInternals.html libxml2-schematron.html libxml2-threads.html libxml2-tree.html libxml2-uri.html libxml2-valid.html libxml2-xinclude.html libxml2-xlink.html libxml2-xmlautomata.html libxml2-xmlerror.html libxml2-xmlexports.html libxml2-xmlIO.html libxml2-xmlmemory.html libxml2-xmlmodule.html libxml2-xmlreader.html libxml2-xmlregexp.html libxml2-xmlsave.html '/src/lxml/build/tmp/libxml2/share/gtk-doc/html/libxml2' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 libxml2-xmlschemas.html libxml2-xmlschemastypes.html libxml2-xmlstring.html libxml2-xmlunicode.html libxml2-xmlversion.html libxml2-xmlwriter.html libxml2-xpath.html libxml2-xpathInternals.html libxml2-xpointer.html home.png left.png right.png up.png style.css '/src/lxml/build/tmp/libxml2/share/gtk-doc/html/libxml2' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/doc/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/doc/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": Making install in examples Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/doc/examples' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/doc/examples' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p /src/lxml/build/tmp/libxml2/share/doc/libxml2/examples Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 0644 ./*.html ./*.c /src/lxml/build/tmp/libxml2/share/doc/libxml2/examples/ Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/doc/examples' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/doc/examples' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/doc' Step #3 - "compile-libfuzzer-address-x86_64": Making install in example Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/example' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/example' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/example' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/example' Step #3 - "compile-libfuzzer-address-x86_64": Making install in fuzz Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/fuzz' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/fuzz' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/fuzz' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/fuzz' Step #3 - "compile-libfuzzer-address-x86_64": Making install in xstc Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/xstc' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxml2-2.10.3/xstc' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/xstc' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libxml2-2.10.3/xstc' Step #3 - "compile-libfuzzer-address-x86_64": Starting build in build/tmp/libxslt-1.1.37 Step #3 - "compile-libfuzzer-address-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-address-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-address-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-address-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-address-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-address-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-address-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-address-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-address-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for wchar.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for minix/config.h... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #3 - "compile-libfuzzer-address-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-address-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-address-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-address-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-address-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-address-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-address-x86_64": checking dependency style of clang... none Step #3 - "compile-libfuzzer-address-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-address-x86_64": checking whether the compiler supports GNU C... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for clang option to enable C11 features... (cached) none needed Step #3 - "compile-libfuzzer-address-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-address-x86_64": checking for xmllint... /usr/bin/xmllint Step #3 - "compile-libfuzzer-address-x86_64": checking for xsltproc... /usr/bin/xsltproc Step #3 - "compile-libfuzzer-address-x86_64": checking for pkg-config... no Step #3 - "compile-libfuzzer-address-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-address-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-address-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-address-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-address-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-address-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-address-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-address-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-address-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-address-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-address-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-address-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-address-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-address-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-address-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-address-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-address-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-address-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-address-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-address-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-address-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-address-x86_64": ./configure: line 8596: /usr/bin/file: No such file or directory Step #3 - "compile-libfuzzer-address-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-address-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-address-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-address-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-address-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-address-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-address-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-address-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-address-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/types.h... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for unistd.h... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking how to pass version script to the linker (/usr/bin/ld)... -Wl,--version-script= Step #3 - "compile-libfuzzer-address-x86_64": checking for pthread.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for pthread_join in -lpthread... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for locale.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for xlocale.h... no Step #3 - "compile-libfuzzer-address-x86_64": checking for strxfrm_l... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/timeb.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/stat.h... (cached) yes Step #3 - "compile-libfuzzer-address-x86_64": checking for sys/select.h... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for stat... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for _stat... no Step #3 - "compile-libfuzzer-address-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for localtime_r... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for ftime... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for snprintf... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for vsnprintf... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for clock_gettime... yes Step #3 - "compile-libfuzzer-address-x86_64": checking for perl... perl Step #3 - "compile-libfuzzer-address-x86_64": Disabling crypto support Step #3 - "compile-libfuzzer-address-x86_64": Enabling debugger Step #3 - "compile-libfuzzer-address-x86_64": Enabling profiler Step #3 - "compile-libfuzzer-address-x86_64": checking for xml2-config... /src/lxml/build/tmp/libxml2/bin/xml2-config Step #3 - "compile-libfuzzer-address-x86_64": checking for libxml libraries >= 2.6.27... 2.10.3 found Step #3 - "compile-libfuzzer-address-x86_64": checking whether shared libraries will be built (required for plugins)... no Step #3 - "compile-libfuzzer-address-x86_64": configure: WARNING: Disabling plugin support. Step #3 - "compile-libfuzzer-address-x86_64": configure: WARNING: Plugins require that shared libraries be built. Step #3 - "compile-libfuzzer-address-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-address-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating libxslt.pc Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating libexslt.pc Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating libxslt-config.cmake Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating libxslt/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating libxslt/xsltconfig.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating libexslt/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating libexslt/exsltconfig.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating xsltproc/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating python/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating python/tests/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/docs/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/REC1/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/REC2/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/REC/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/general/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/reports/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/extensions/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/namespaces/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/keys/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/numbers/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/documents/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/xmlspec/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/multiple/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/xinclude/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/XSLTMark/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/docbook/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/exslt/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/exslt/common/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/exslt/functions/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/exslt/math/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/exslt/saxon/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/exslt/sets/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/exslt/strings/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/exslt/date/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/exslt/dynamic/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/exslt/crypto/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/plugins/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating tests/fuzz/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating doc/devhelp/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating doc/EXSLT/devhelp/Makefile Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating xslt-config Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating libxslt.spec Step #3 - "compile-libfuzzer-address-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-address-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-address-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-address-x86_64": make all-recursive Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37' Step #3 - "compile-libfuzzer-address-x86_64": Making all in libxslt Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": CC attrvt.lo Step #3 - "compile-libfuzzer-address-x86_64": CC xslt.lo Step #3 - "compile-libfuzzer-address-x86_64": CC xsltlocale.lo Step #3 - "compile-libfuzzer-address-x86_64": CC xsltutils.lo Step #3 - "compile-libfuzzer-address-x86_64": CC pattern.lo Step #3 - "compile-libfuzzer-address-x86_64": CC templates.lo Step #3 - "compile-libfuzzer-address-x86_64": CC variables.lo Step #3 - "compile-libfuzzer-address-x86_64": CC keys.lo Step #3 - "compile-libfuzzer-address-x86_64": CC numbers.lo Step #3 - "compile-libfuzzer-address-x86_64": CC extensions.lo Step #3 - "compile-libfuzzer-address-x86_64": CC extra.lo Step #3 - "compile-libfuzzer-address-x86_64": CC functions.lo Step #3 - "compile-libfuzzer-address-x86_64": CC namespaces.lo Step #3 - "compile-libfuzzer-address-x86_64": CC imports.lo Step #3 - "compile-libfuzzer-address-x86_64": CC attributes.lo Step #3 - "compile-libfuzzer-address-x86_64": CC documents.lo Step #3 - "compile-libfuzzer-address-x86_64": CC preproc.lo Step #3 - "compile-libfuzzer-address-x86_64": CC transform.lo Step #3 - "compile-libfuzzer-address-x86_64": CC security.lo Step #3 - "compile-libfuzzer-address-x86_64": CCLD libxslt.la Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": Making all in libexslt Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/libexslt' Step #3 - "compile-libfuzzer-address-x86_64": CC exslt.lo Step #3 - "compile-libfuzzer-address-x86_64": CC common.lo Step #3 - "compile-libfuzzer-address-x86_64": CC crypto.lo Step #3 - "compile-libfuzzer-address-x86_64": CC math.lo Step #3 - "compile-libfuzzer-address-x86_64": CC sets.lo Step #3 - "compile-libfuzzer-address-x86_64": CC functions.lo Step #3 - "compile-libfuzzer-address-x86_64": CC strings.lo Step #3 - "compile-libfuzzer-address-x86_64": CC date.lo Step #3 - "compile-libfuzzer-address-x86_64": CC saxon.lo Step #3 - "compile-libfuzzer-address-x86_64": CC dynamic.lo Step #3 - "compile-libfuzzer-address-x86_64": CCLD libexslt.la Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/libexslt' Step #3 - "compile-libfuzzer-address-x86_64": Making all in xsltproc Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/xsltproc' Step #3 - "compile-libfuzzer-address-x86_64": CC xsltproc.o Step #3 - "compile-libfuzzer-address-x86_64": CC testThreads.o Step #3 - "compile-libfuzzer-address-x86_64": CCLD testThreads Step #3 - "compile-libfuzzer-address-x86_64": CCLD xsltproc Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/xsltproc' Step #3 - "compile-libfuzzer-address-x86_64": Making all in doc Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/doc' Step #3 - "compile-libfuzzer-address-x86_64": Making all in devhelp Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/doc/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/doc/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": Making all in EXSLT/devhelp Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/doc/EXSLT/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/doc/EXSLT/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/doc' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/doc' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/doc' Step #3 - "compile-libfuzzer-address-x86_64": Making all in tests Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests' Step #3 - "compile-libfuzzer-address-x86_64": Making all in docs Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/docs' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/docs' Step #3 - "compile-libfuzzer-address-x86_64": Making all in REC1 Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC1' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC1' Step #3 - "compile-libfuzzer-address-x86_64": Making all in REC2 Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC2' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC2' Step #3 - "compile-libfuzzer-address-x86_64": Making all in REC Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC' Step #3 - "compile-libfuzzer-address-x86_64": Making all in general Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/general' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/general' Step #3 - "compile-libfuzzer-address-x86_64": Making all in namespaces Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/namespaces' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/namespaces' Step #3 - "compile-libfuzzer-address-x86_64": Making all in keys Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/keys' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/keys' Step #3 - "compile-libfuzzer-address-x86_64": Making all in numbers Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/numbers' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/numbers' Step #3 - "compile-libfuzzer-address-x86_64": Making all in documents Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/documents' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/documents' Step #3 - "compile-libfuzzer-address-x86_64": Making all in extensions Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/extensions' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/extensions' Step #3 - "compile-libfuzzer-address-x86_64": Making all in reports Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/reports' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/reports' Step #3 - "compile-libfuzzer-address-x86_64": Making all in xmlspec Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/xmlspec' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/xmlspec' Step #3 - "compile-libfuzzer-address-x86_64": Making all in multiple Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/multiple' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/multiple' Step #3 - "compile-libfuzzer-address-x86_64": Making all in xinclude Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/xinclude' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/xinclude' Step #3 - "compile-libfuzzer-address-x86_64": Making all in XSLTMark Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/XSLTMark' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/XSLTMark' Step #3 - "compile-libfuzzer-address-x86_64": Making all in docbook Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/docbook' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/docbook' Step #3 - "compile-libfuzzer-address-x86_64": Making all in exslt Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt' Step #3 - "compile-libfuzzer-address-x86_64": Making all in common Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/common' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/common' Step #3 - "compile-libfuzzer-address-x86_64": Making all in functions Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/functions' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/functions' Step #3 - "compile-libfuzzer-address-x86_64": Making all in math Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/math' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/math' Step #3 - "compile-libfuzzer-address-x86_64": Making all in saxon Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/saxon' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/saxon' Step #3 - "compile-libfuzzer-address-x86_64": Making all in sets Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/sets' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/sets' Step #3 - "compile-libfuzzer-address-x86_64": Making all in strings Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/strings' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/strings' Step #3 - "compile-libfuzzer-address-x86_64": Making all in dynamic Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/dynamic' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/dynamic' Step #3 - "compile-libfuzzer-address-x86_64": Making all in date Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/date' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/date' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt' Step #3 - "compile-libfuzzer-address-x86_64": Making all in plugins Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/plugins' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/plugins' Step #3 - "compile-libfuzzer-address-x86_64": Making all in fuzz Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/fuzz' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/fuzz' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37' Step #3 - "compile-libfuzzer-address-x86_64": sed -e 's?\@XSLT_LIBDIR\@?-L/src/lxml/build/tmp/libxml2/lib?g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's?\@XSLT_INCLUDEDIR\@?-I/src/lxml/build/tmp/libxml2/include?g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's?\@VERSION\@?1.1.37?g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's?\@XSLT_LIBS\@?-lxslt -L/src/lxml/build/tmp/libxml2/lib -lxml2 -L/src/lxml/build/tmp/libxml2/lib -lz -L/src/lxml/build/tmp/libxml2/lib -liconv -lm ?g' \ Step #3 - "compile-libfuzzer-address-x86_64": -e 's?\@XSLT_PRIVATE_LIBS\@?-lm?g' \ Step #3 - "compile-libfuzzer-address-x86_64": < ./xsltConf.sh.in > xsltConf.tmp \ Step #3 - "compile-libfuzzer-address-x86_64": && mv xsltConf.tmp xsltConf.sh Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37' Step #3 - "compile-libfuzzer-address-x86_64": Making install in libxslt Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/lib' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/include/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/man/man3' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/include/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libxslt.la '/src/lxml/build/tmp/libxml2/lib' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 xsltconfig.h '/src/lxml/build/tmp/libxml2/include/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 xslt.h xsltutils.h pattern.h templates.h variables.h keys.h numbersInternals.h extensions.h extra.h functions.h namespaces.h imports.h attributes.h documents.h preproc.h transform.h security.h xsltInternals.h xsltexports.h xsltlocale.h '/src/lxml/build/tmp/libxml2/include/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 libxslt.3 '/src/lxml/build/tmp/libxml2/share/man/man3' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libxslt.lai /src/lxml/build/tmp/libxml2/lib/libxslt.la Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libxslt.a /src/lxml/build/tmp/libxml2/lib/libxslt.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: chmod 644 /src/lxml/build/tmp/libxml2/lib/libxslt.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: ranlib /src/lxml/build/tmp/libxml2/lib/libxslt.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/lxml/build/tmp/libxml2/lib Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": Libraries have been installed in: Step #3 - "compile-libfuzzer-address-x86_64": /src/lxml/build/tmp/libxml2/lib Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": If you ever happen to want to link against installed libraries Step #3 - "compile-libfuzzer-address-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #3 - "compile-libfuzzer-address-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #3 - "compile-libfuzzer-address-x86_64": flag during linking and do at least one of the following: Step #3 - "compile-libfuzzer-address-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #3 - "compile-libfuzzer-address-x86_64": during execution Step #3 - "compile-libfuzzer-address-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #3 - "compile-libfuzzer-address-x86_64": during linking Step #3 - "compile-libfuzzer-address-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #3 - "compile-libfuzzer-address-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": See any operating system documentation about shared libraries for Step #3 - "compile-libfuzzer-address-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": make install-exec-hook Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p "/src/lxml/build/tmp/libxml2/lib/libxslt-plugins" Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": Making install in libexslt Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/libexslt' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/libexslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/lib' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/include/libexslt' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libexslt.la '/src/lxml/build/tmp/libxml2/lib' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/man/man3' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/include/libexslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 exslt.h exsltexports.h '/src/lxml/build/tmp/libxml2/include/libexslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 exsltconfig.h '/src/lxml/build/tmp/libxml2/include/libexslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 libexslt.3 '/src/lxml/build/tmp/libxml2/share/man/man3' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libexslt.lai /src/lxml/build/tmp/libxml2/lib/libexslt.la Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c .libs/libexslt.a /src/lxml/build/tmp/libxml2/lib/libexslt.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: chmod 644 /src/lxml/build/tmp/libxml2/lib/libexslt.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: ranlib /src/lxml/build/tmp/libxml2/lib/libexslt.a Step #3 - "compile-libfuzzer-address-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/lxml/build/tmp/libxml2/lib Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": Libraries have been installed in: Step #3 - "compile-libfuzzer-address-x86_64": /src/lxml/build/tmp/libxml2/lib Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": If you ever happen to want to link against installed libraries Step #3 - "compile-libfuzzer-address-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #3 - "compile-libfuzzer-address-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #3 - "compile-libfuzzer-address-x86_64": flag during linking and do at least one of the following: Step #3 - "compile-libfuzzer-address-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #3 - "compile-libfuzzer-address-x86_64": during execution Step #3 - "compile-libfuzzer-address-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #3 - "compile-libfuzzer-address-x86_64": during linking Step #3 - "compile-libfuzzer-address-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #3 - "compile-libfuzzer-address-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": See any operating system documentation about shared libraries for Step #3 - "compile-libfuzzer-address-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #3 - "compile-libfuzzer-address-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/libexslt' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/libexslt' Step #3 - "compile-libfuzzer-address-x86_64": Making install in xsltproc Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/xsltproc' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/xsltproc' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/bin' Step #3 - "compile-libfuzzer-address-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c xsltproc '/src/lxml/build/tmp/libxml2/bin' Step #3 - "compile-libfuzzer-address-x86_64": libtool: install: /usr/bin/install -c xsltproc /src/lxml/build/tmp/libxml2/bin/xsltproc Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/xsltproc' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/xsltproc' Step #3 - "compile-libfuzzer-address-x86_64": Making install in doc Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/doc' Step #3 - "compile-libfuzzer-address-x86_64": Making install in devhelp Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/doc/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/doc/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/gtk-doc/html/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 libxslt.devhelp2 general.html index.html libxslt-attributes.html libxslt-documents.html libxslt-extensions.html libxslt-extra.html libxslt-functions.html libxslt-imports.html libxslt-keys.html libxslt-namespaces.html libxslt-numbersInternals.html libxslt-pattern.html libxslt-preproc.html libxslt-security.html libxslt-templates.html libxslt-transform.html libxslt-variables.html libxslt-xsltexports.html libxslt-xslt.html libxslt-xsltInternals.html libxslt-xsltlocale.html libxslt-xsltutils.html home.png left.png right.png up.png style.css '/src/lxml/build/tmp/libxml2/share/gtk-doc/html/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/doc/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/doc/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": Making install in EXSLT/devhelp Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/doc/EXSLT/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/doc/EXSLT/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/gtk-doc/html/libexslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 libexslt.devhelp2 general.html index.html libexslt-exsltexports.html libexslt-exslt.html home.png left.png right.png up.png style.css '/src/lxml/build/tmp/libxml2/share/gtk-doc/html/libexslt' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/doc/EXSLT/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/doc/EXSLT/devhelp' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/doc' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/doc' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/doc/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/man/man1' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/doc/libxslt/tutorial2' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 xsltproc.1 '/src/lxml/build/tmp/libxml2/share/man/man1' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 tutorial2/libxslt_pipes.c tutorial2/libxslt_pipes.html '/src/lxml/build/tmp/libxml2/share/doc/libxslt/tutorial2' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/doc/libxslt/tutorial' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 tutorial/libxslt_tutorial.c tutorial/libxslttutorial.html '/src/lxml/build/tmp/libxml2/share/doc/libxslt/tutorial' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 xsltproc.html '/src/lxml/build/tmp/libxml2/share/doc/libxslt/.' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/doc/libxslt/tutorial/images/callouts' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 tutorial/images/callouts/1.png tutorial/images/callouts/10.png tutorial/images/callouts/2.png tutorial/images/callouts/3.png tutorial/images/callouts/4.png tutorial/images/callouts/5.png tutorial/images/callouts/6.png tutorial/images/callouts/7.png tutorial/images/callouts/8.png tutorial/images/callouts/9.png '/src/lxml/build/tmp/libxml2/share/doc/libxslt/tutorial/images/callouts' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/doc' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/doc' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/doc' Step #3 - "compile-libfuzzer-address-x86_64": Making install in tests Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests' Step #3 - "compile-libfuzzer-address-x86_64": Making install in docs Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/docs' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/docs' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/docs' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/docs' Step #3 - "compile-libfuzzer-address-x86_64": Making install in REC1 Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC1' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC1' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC1' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC1' Step #3 - "compile-libfuzzer-address-x86_64": Making install in REC2 Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC2' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC2' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC2' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC2' Step #3 - "compile-libfuzzer-address-x86_64": Making install in REC Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/REC' Step #3 - "compile-libfuzzer-address-x86_64": Making install in general Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/general' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/general' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/general' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/general' Step #3 - "compile-libfuzzer-address-x86_64": Making install in namespaces Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/namespaces' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/namespaces' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/namespaces' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/namespaces' Step #3 - "compile-libfuzzer-address-x86_64": Making install in keys Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/keys' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/keys' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/keys' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/keys' Step #3 - "compile-libfuzzer-address-x86_64": Making install in numbers Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/numbers' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/numbers' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/numbers' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/numbers' Step #3 - "compile-libfuzzer-address-x86_64": Making install in documents Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/documents' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/documents' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/documents' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/documents' Step #3 - "compile-libfuzzer-address-x86_64": Making install in extensions Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/extensions' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/extensions' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/extensions' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/extensions' Step #3 - "compile-libfuzzer-address-x86_64": Making install in reports Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/reports' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/reports' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/reports' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/reports' Step #3 - "compile-libfuzzer-address-x86_64": Making install in xmlspec Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/xmlspec' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/xmlspec' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/xmlspec' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/xmlspec' Step #3 - "compile-libfuzzer-address-x86_64": Making install in multiple Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/multiple' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/multiple' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/multiple' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/multiple' Step #3 - "compile-libfuzzer-address-x86_64": Making install in xinclude Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/xinclude' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/xinclude' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/xinclude' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/xinclude' Step #3 - "compile-libfuzzer-address-x86_64": Making install in XSLTMark Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/XSLTMark' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/XSLTMark' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/XSLTMark' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/XSLTMark' Step #3 - "compile-libfuzzer-address-x86_64": Making install in docbook Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/docbook' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/docbook' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/docbook' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/docbook' Step #3 - "compile-libfuzzer-address-x86_64": Making install in exslt Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt' Step #3 - "compile-libfuzzer-address-x86_64": Making install in common Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/common' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/common' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/common' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/common' Step #3 - "compile-libfuzzer-address-x86_64": Making install in functions Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/functions' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/functions' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/functions' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/functions' Step #3 - "compile-libfuzzer-address-x86_64": Making install in math Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/math' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/math' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/math' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/math' Step #3 - "compile-libfuzzer-address-x86_64": Making install in saxon Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/saxon' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/saxon' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/saxon' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/saxon' Step #3 - "compile-libfuzzer-address-x86_64": Making install in sets Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/sets' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/sets' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/sets' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/sets' Step #3 - "compile-libfuzzer-address-x86_64": Making install in strings Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/strings' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/strings' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/strings' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/strings' Step #3 - "compile-libfuzzer-address-x86_64": Making install in dynamic Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/dynamic' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/dynamic' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/dynamic' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/dynamic' Step #3 - "compile-libfuzzer-address-x86_64": Making install in date Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/date' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/date' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/date' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt/date' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt' Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[4]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/exslt' Step #3 - "compile-libfuzzer-address-x86_64": Making install in plugins Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/plugins' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/plugins' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/plugins' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/plugins' Step #3 - "compile-libfuzzer-address-x86_64": Making install in fuzz Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/fuzz' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/fuzz' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/fuzz' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests/fuzz' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37/tests' Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #3 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37/tests' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/lxml/build/tmp/libxslt-1.1.37' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/bin' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/lib' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/lib/cmake/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/lib/cmake/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/share/aclocal' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/mkdir -p '/src/lxml/build/tmp/libxml2/lib/pkgconfig' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 xsltConf.sh '/src/lxml/build/tmp/libxml2/lib' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c xslt-config '/src/lxml/build/tmp/libxml2/bin' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 FindGcrypt.cmake '/src/lxml/build/tmp/libxml2/lib/cmake/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 libxslt.m4 '/src/lxml/build/tmp/libxml2/share/aclocal' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 libxslt-config.cmake '/src/lxml/build/tmp/libxml2/lib/cmake/libxslt' Step #3 - "compile-libfuzzer-address-x86_64": /usr/bin/install -c -m 644 libxslt.pc libexslt.pc '/src/lxml/build/tmp/libxml2/lib/pkgconfig' Step #3 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37' Step #3 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/lxml/build/tmp/libxslt-1.1.37' Step #3 - "compile-libfuzzer-address-x86_64": Building with Cython 3.0.10. Step #3 - "compile-libfuzzer-address-x86_64": Building against libxml2 2.10.3 and libxslt 1.1.37 Step #3 - "compile-libfuzzer-address-x86_64": Building against libxml2/libxslt in the following directory: build/tmp/libxml2/lib Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/etree.pyx because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/objectify.pyx because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/builder.py because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/_elementpath.py because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/html/diff.py because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/sax.py because it changed. Step #3 - "compile-libfuzzer-address-x86_64": [1/6] Cythonizing src/lxml/_elementpath.py Step #3 - "compile-libfuzzer-address-x86_64": [2/6] Cythonizing src/lxml/builder.py Step #3 - "compile-libfuzzer-address-x86_64": [3/6] Cythonizing src/lxml/etree.pyx Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:660:22: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:661:69: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:662:20: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:667:22: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:668:73: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:669:20: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:674:22: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:675:73: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:676:20: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": [4/6] Cythonizing src/lxml/html/diff.py Step #3 - "compile-libfuzzer-address-x86_64": [5/6] Cythonizing src/lxml/objectify.pyx Step #3 - "compile-libfuzzer-address-x86_64": [6/6] Cythonizing src/lxml/sax.py Step #3 - "compile-libfuzzer-address-x86_64": running build Step #3 - "compile-libfuzzer-address-x86_64": running build_py Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8 Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/ElementInclude.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/pyclasslookup.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/cssselect.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/_elementpath.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/usedoctest.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/builder.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/sax.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/__init__.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/doctestcompare.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/__init__.py -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/ElementSoup.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/formfill.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/defs.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/_setmixin.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/usedoctest.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/builder.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/__init__.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/_html5builder.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/_diffcommand.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/clean.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/diff.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/html5parser.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/soupparser.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/isoschematron Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/__init__.py -> build/lib.linux-x86_64-3.8/lxml/isoschematron Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/includes/extlibs Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/__init__.py -> build/lib.linux-x86_64-3.8/lxml/includes/extlibs Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/includes/libexslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libexslt/__init__.py -> build/lib.linux-x86_64-3.8/lxml/includes/libexslt Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/__init__.py -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/__init__.py -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/etree.h -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/etree_api.h -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/lxml.etree.h -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/lxml.etree_api.h -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/etree.pyx -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/objectify.pyx -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/nsclasses.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/debug.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/parsertarget.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xmlid.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/proxy.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/iterparse.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/objectpath.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/apihelpers.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/cleanup.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/schematron.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xpath.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xslt.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/public-api.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/serializer.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/relaxng.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/saxparser.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xmlerror.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/extensions.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xsltext.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xinclude.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/docloader.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/dtd.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/readonlytree.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xmlschema.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/classlookup.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/parser.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xmlparser.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/config.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/tree.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/relaxng.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/etreepublic.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xslt.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/__init__.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xmlerror.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xinclude.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xpath.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/htmlparser.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/uri.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/dtdvalid.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xmlschema.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/c14n.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/schematron.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/etree_defs.h -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/lxml-version.h -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/isoschematron/resources Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/rng Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/rng/iso-schematron.rng -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/rng Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/XSD2Schtrn.xsl -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/RNG2Schtrn.xsl -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_abstract_expand.xsl -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_schematron_message.xsl -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_svrl_for_xslt1.xsl -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_schematron_skeleton_for_xslt1.xsl -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_dsdl_include.xsl -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/readme.txt -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/zlib.h -> build/lib.linux-x86_64-3.8/lxml/includes/extlibs Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/localcharset.h -> build/lib.linux-x86_64-3.8/lxml/includes/extlibs Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libcharset.h -> build/lib.linux-x86_64-3.8/lxml/includes/extlibs Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/zconf.h -> build/lib.linux-x86_64-3.8/lxml/includes/extlibs Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libexslt/exslt.h -> build/lib.linux-x86_64-3.8/lxml/includes/libexslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libexslt/exsltconfig.h -> build/lib.linux-x86_64-3.8/lxml/includes/libexslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libexslt/exsltexports.h -> build/lib.linux-x86_64-3.8/lxml/includes/libexslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/xsltutils.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/extra.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/preproc.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/xslt.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/templates.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/xsltconfig.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/namespaces.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/pattern.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/extensions.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/imports.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/xsltexports.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/transform.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/attributes.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/variables.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/numbersInternals.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/keys.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/xsltInternals.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/documents.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/security.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/functions.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/xsltlocale.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xmlunicode.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xpointer.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/threads.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xmlschemas.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xmlstring.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/hash.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/nanohttp.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xmlschemastypes.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/schemasInternals.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/valid.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xpathInternals.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xmlreader.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xmlexports.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xinclude.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/nanoftp.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/HTMLtree.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/chvalid.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/parser.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xmlsave.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/list.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/dict.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/c14n.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/tree.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/entities.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xmlIO.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xmlautomata.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/globals.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xmlversion.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xpath.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xmlregexp.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/encoding.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xmlerror.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xlink.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/catalog.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xmlmodule.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/SAX2.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xmlmemory.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/uri.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/xmlwriter.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/parserInternals.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/HTMLparser.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/SAX.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/schematron.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/relaxng.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/debugXML.h -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": running build_ext Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.etree' extension Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8 Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8/src Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8/src/lxml Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -DLIBXML_STATIC -DLIBXSLT_STATIC -DLIBEXSLT_STATIC -DCYTHON_CLINE_IN_TRACEBACK=0 -Isrc/lxml -Isrc/lxml/includes -Ibuild/tmp/libxml2/include -Ibuild/tmp/libxml2/include/libxml2 -Ibuild/tmp/libxml2/include/libxslt -Ibuild/tmp/libxml2/include/libexslt -Isrc -I/usr/local/include/python3.8 -c src/lxml/etree.c -o build/temp.linux-x86_64-3.8/src/lxml/etree.o -w -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC build/temp.linux-x86_64-3.8/src/lxml/etree.o /src/lxml/build/tmp/libxml2/lib/libxml2.a /src/lxml/build/tmp/libxml2/lib/libexslt.a /src/lxml/build/tmp/libxml2/lib/libxslt.a /src/lxml/build/tmp/libxml2/lib/libiconv.a /src/lxml/build/tmp/libxml2/lib/libz.a -Lbuild/tmp/libxml2/lib -L/usr/local/lib -lrt -lm -o build/lib.linux-x86_64-3.8/lxml/etree.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.objectify' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -DLIBXML_STATIC -DLIBXSLT_STATIC -DLIBEXSLT_STATIC -DCYTHON_CLINE_IN_TRACEBACK=0 -Isrc/lxml/includes -Ibuild/tmp/libxml2/include -Ibuild/tmp/libxml2/include/libxml2 -Ibuild/tmp/libxml2/include/libxslt -Ibuild/tmp/libxml2/include/libexslt -Isrc -I/usr/local/include/python3.8 -c src/lxml/objectify.c -o build/temp.linux-x86_64-3.8/src/lxml/objectify.o -w -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC build/temp.linux-x86_64-3.8/src/lxml/objectify.o /src/lxml/build/tmp/libxml2/lib/libxml2.a /src/lxml/build/tmp/libxml2/lib/libexslt.a /src/lxml/build/tmp/libxml2/lib/libxslt.a /src/lxml/build/tmp/libxml2/lib/libiconv.a /src/lxml/build/tmp/libxml2/lib/libz.a -Lbuild/tmp/libxml2/lib -L/usr/local/lib -lrt -lm -o build/lib.linux-x86_64-3.8/lxml/objectify.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.builder' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -DLIBXML_STATIC -DLIBXSLT_STATIC -DLIBEXSLT_STATIC -DCYTHON_CLINE_IN_TRACEBACK=0 -Ibuild/tmp/libxml2/include -Ibuild/tmp/libxml2/include/libxml2 -Ibuild/tmp/libxml2/include/libxslt -Ibuild/tmp/libxml2/include/libexslt -Isrc -Isrc/lxml/includes -I/usr/local/include/python3.8 -c src/lxml/builder.c -o build/temp.linux-x86_64-3.8/src/lxml/builder.o -w -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC build/temp.linux-x86_64-3.8/src/lxml/builder.o -L/usr/local/lib -o build/lib.linux-x86_64-3.8/lxml/builder.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml._elementpath' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -DLIBXML_STATIC -DLIBXSLT_STATIC -DLIBEXSLT_STATIC -DCYTHON_CLINE_IN_TRACEBACK=0 -Ibuild/tmp/libxml2/include -Ibuild/tmp/libxml2/include/libxml2 -Ibuild/tmp/libxml2/include/libxslt -Ibuild/tmp/libxml2/include/libexslt -Isrc -Isrc/lxml/includes -I/usr/local/include/python3.8 -c src/lxml/_elementpath.c -o build/temp.linux-x86_64-3.8/src/lxml/_elementpath.o -w -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC build/temp.linux-x86_64-3.8/src/lxml/_elementpath.o -L/usr/local/lib -o build/lib.linux-x86_64-3.8/lxml/_elementpath.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.html.diff' extension Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8/src/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -DLIBXML_STATIC -DLIBXSLT_STATIC -DLIBEXSLT_STATIC -DCYTHON_CLINE_IN_TRACEBACK=0 -Ibuild/tmp/libxml2/include -Ibuild/tmp/libxml2/include/libxml2 -Ibuild/tmp/libxml2/include/libxslt -Ibuild/tmp/libxml2/include/libexslt -Isrc -Isrc/lxml/includes -I/usr/local/include/python3.8 -c src/lxml/html/diff.c -o build/temp.linux-x86_64-3.8/src/lxml/html/diff.o -w -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC build/temp.linux-x86_64-3.8/src/lxml/html/diff.o -L/usr/local/lib -o build/lib.linux-x86_64-3.8/lxml/html/diff.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.sax' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -fPIC -DLIBXML_STATIC -DLIBXSLT_STATIC -DLIBEXSLT_STATIC -DCYTHON_CLINE_IN_TRACEBACK=0 -Ibuild/tmp/libxml2/include -Ibuild/tmp/libxml2/include/libxml2 -Ibuild/tmp/libxml2/include/libxslt -Ibuild/tmp/libxml2/include/libexslt -Isrc -Isrc/lxml/includes -I/usr/local/include/python3.8 -c src/lxml/sax.c -o build/temp.linux-x86_64-3.8/src/lxml/sax.o -w -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC build/temp.linux-x86_64-3.8/src/lxml/sax.o -L/usr/local/lib -o build/lib.linux-x86_64-3.8/lxml/sax.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": + python3 ./setup.py install Step #3 - "compile-libfuzzer-address-x86_64": Building lxml version 5.2.1. Step #3 - "compile-libfuzzer-address-x86_64": https://zlib.net/ Step #3 - "compile-libfuzzer-address-x86_64": Latest version of zlib is 1.3.1 Step #3 - "compile-libfuzzer-address-x86_64": Using existing zlib downloaded into libs/zlib-1.3.1.tar.gz (delete this file if you want to re-download the package) Step #3 - "compile-libfuzzer-address-x86_64": Unpacking zlib-1.3.1.tar.gz into build/tmp Step #3 - "compile-libfuzzer-address-x86_64": https://ftp.gnu.org/pub/gnu/libiconv/ Step #3 - "compile-libfuzzer-address-x86_64": Latest version of libiconv is 1.17 Step #3 - "compile-libfuzzer-address-x86_64": Using existing libiconv downloaded into libs/libiconv-1.17.tar.gz (delete this file if you want to re-download the package) Step #3 - "compile-libfuzzer-address-x86_64": Unpacking libiconv-1.17.tar.gz into build/tmp Step #3 - "compile-libfuzzer-address-x86_64": Using existing libxml2 downloaded into libs/libxml2-2.10.3.tar.xz (delete this file if you want to re-download the package) Step #3 - "compile-libfuzzer-address-x86_64": Unpacking libxml2-2.10.3.tar.xz into build/tmp Step #3 - "compile-libfuzzer-address-x86_64": Using existing libxslt downloaded into libs/libxslt-1.1.37.tar.xz (delete this file if you want to re-download the package) Step #3 - "compile-libfuzzer-address-x86_64": Unpacking libxslt-1.1.37.tar.xz into build/tmp Step #3 - "compile-libfuzzer-address-x86_64": Found pre-built 'libz' Step #3 - "compile-libfuzzer-address-x86_64": Found pre-built 'iconv' Step #3 - "compile-libfuzzer-address-x86_64": Found pre-built 'libxml2' Step #3 - "compile-libfuzzer-address-x86_64": Found pre-built 'libxslt' Step #3 - "compile-libfuzzer-address-x86_64": Found pre-built 'libexslt' Step #3 - "compile-libfuzzer-address-x86_64": Building without Cython. Step #3 - "compile-libfuzzer-address-x86_64": Building against libxml2 2.10.3 and libxslt 1.1.37 Step #3 - "compile-libfuzzer-address-x86_64": Building against libxml2/libxslt in the following directory: build/tmp/libxml2/lib Step #3 - "compile-libfuzzer-address-x86_64": running install Step #3 - "compile-libfuzzer-address-x86_64": running bdist_egg Step #3 - "compile-libfuzzer-address-x86_64": running egg_info Step #3 - "compile-libfuzzer-address-x86_64": creating src/lxml.egg-info Step #3 - "compile-libfuzzer-address-x86_64": writing src/lxml.egg-info/PKG-INFO Step #3 - "compile-libfuzzer-address-x86_64": writing dependency_links to src/lxml.egg-info/dependency_links.txt Step #3 - "compile-libfuzzer-address-x86_64": writing requirements to src/lxml.egg-info/requires.txt Step #3 - "compile-libfuzzer-address-x86_64": writing top-level names to src/lxml.egg-info/top_level.txt Step #3 - "compile-libfuzzer-address-x86_64": writing manifest file 'src/lxml.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": reading manifest file 'src/lxml.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": reading manifest template 'MANIFEST.in' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.html' under directory 'doc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.js' under directory 'doc/html/apidoc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.png' under directory 'doc/html/apidoc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.inv' under directory 'doc/html/apidoc' Step #3 - "compile-libfuzzer-address-x86_64": writing manifest file 'src/lxml.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": installing library code to build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": running install_lib Step #3 - "compile-libfuzzer-address-x86_64": running build_py Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/__init__.py -> build/lib.linux-x86_64-3.8/lxml/includes/extlibs Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxslt/__init__.py -> build/lib.linux-x86_64-3.8/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying /src/lxml/build/tmp/libxml2/include/libxml2/libxml/__init__.py -> build/lib.linux-x86_64-3.8/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": running build_ext Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64 Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/nsclasses.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/debug.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/parsertarget.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/etree.h -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/xmlid.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/proxy.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/lxml.etree.h -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/iterparse.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/ElementInclude.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/etree_api.h -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/objectpath.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/apihelpers.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/ElementSoup.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/formfill.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/defs.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/_setmixin.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/usedoctest.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/builder.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/__init__.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/_html5builder.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/_diffcommand.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/clean.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/diff.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/html5parser.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/soupparser.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/diff.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/cleanup.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/builder.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/pyclasslookup.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/schematron.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/xpath.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/xslt.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/public-api.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/serializer.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/relaxng.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/saxparser.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/xmlerror.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/extensions.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/xmlparser.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/config.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/tree.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/relaxng.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/etreepublic.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/xslt.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/__init__.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/xmlerror.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/xinclude.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/includes/extlibs Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/extlibs/zlib.h -> build/bdist.linux-x86_64/egg/lxml/includes/extlibs Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/extlibs/localcharset.h -> build/bdist.linux-x86_64/egg/lxml/includes/extlibs Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/extlibs/__init__.py -> build/bdist.linux-x86_64/egg/lxml/includes/extlibs Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/extlibs/libcharset.h -> build/bdist.linux-x86_64/egg/lxml/includes/extlibs Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/extlibs/zconf.h -> build/bdist.linux-x86_64/egg/lxml/includes/extlibs Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/xpath.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/htmlparser.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/etree_defs.h -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/lxml-version.h -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/uri.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/__init__.py -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/dtdvalid.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/includes/libexslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libexslt/exslt.h -> build/bdist.linux-x86_64/egg/lxml/includes/libexslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libexslt/exsltconfig.h -> build/bdist.linux-x86_64/egg/lxml/includes/libexslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libexslt/__init__.py -> build/bdist.linux-x86_64/egg/lxml/includes/libexslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libexslt/exsltexports.h -> build/bdist.linux-x86_64/egg/lxml/includes/libexslt Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xmlunicode.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xpointer.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/threads.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xmlschemas.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xmlstring.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/hash.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/nanohttp.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xmlschemastypes.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/schemasInternals.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/valid.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xpathInternals.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xmlreader.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xmlexports.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xinclude.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/nanoftp.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/HTMLtree.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/chvalid.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/parser.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xmlsave.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/list.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/dict.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/__init__.py -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/c14n.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/tree.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/entities.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xmlIO.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xmlautomata.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/globals.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xmlversion.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xpath.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xmlregexp.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/encoding.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xmlerror.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xlink.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/catalog.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xmlmodule.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/SAX2.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xmlmemory.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/uri.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/xmlwriter.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/parserInternals.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/HTMLparser.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/SAX.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/schematron.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/relaxng.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxml/debugXML.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/xmlschema.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/c14n.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/xsltutils.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/extra.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/preproc.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/xslt.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/templates.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/xsltconfig.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/namespaces.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/pattern.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/extensions.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/imports.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/xsltexports.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/transform.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/attributes.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/variables.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/__init__.py -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/numbersInternals.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/keys.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/xsltInternals.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/documents.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/security.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/functions.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/libxslt/xsltlocale.h -> build/bdist.linux-x86_64/egg/lxml/includes/libxslt Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/schematron.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/cssselect.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/_elementpath.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/xsltext.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/xinclude.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/usedoctest.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/etree.pyx -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/builder.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/sax.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/__init__.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/objectify.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/etree.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/docloader.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/dtd.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/objectify.pyx -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/doctestcompare.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/lxml.etree_api.h -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/readonlytree.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/xmlschema.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/classlookup.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/parser.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/sax.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/isoschematron Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/isoschematron/resources Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/XSD2Schtrn.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_abstract_expand.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/readme.txt -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_schematron_message.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_svrl_for_xslt1.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_schematron_skeleton_for_xslt1.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_dsdl_include.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/RNG2Schtrn.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/rng Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/rng/iso-schematron.rng -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/rng Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/__init__.py -> build/bdist.linux-x86_64/egg/lxml/isoschematron Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/_elementpath.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/ElementInclude.py to ElementInclude.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/ElementSoup.py to ElementSoup.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/formfill.py to formfill.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/defs.py to defs.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/_setmixin.py to _setmixin.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/usedoctest.py to usedoctest.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/builder.py to builder.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/_html5builder.py to _html5builder.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/_diffcommand.py to _diffcommand.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/clean.py to clean.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/diff.py to diff.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/html5parser.py to html5parser.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/soupparser.py to soupparser.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/pyclasslookup.py to pyclasslookup.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/includes/extlibs/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/includes/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/includes/libexslt/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/includes/libxml/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/includes/libxslt/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/cssselect.py to cssselect.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/_elementpath.py to _elementpath.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/usedoctest.py to usedoctest.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/builder.py to builder.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/sax.py to sax.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/doctestcompare.py to doctestcompare.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/isoschematron/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/etree.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/objectify.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/builder.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/_elementpath.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/html/diff.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/sax.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/etree.py to etree.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/objectify.py to objectify.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/PKG-INFO -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/SOURCES.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/dependency_links.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/not-zip-safe -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/requires.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/top_level.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": writing build/bdist.linux-x86_64/egg/EGG-INFO/native_libs.txt Step #3 - "compile-libfuzzer-address-x86_64": creating dist Step #3 - "compile-libfuzzer-address-x86_64": creating 'dist/lxml-5.2.1-py3.8-linux-x86_64.egg' and adding 'build/bdist.linux-x86_64/egg' to it Step #3 - "compile-libfuzzer-address-x86_64": removing 'build/bdist.linux-x86_64/egg' (and everything under it) Step #3 - "compile-libfuzzer-address-x86_64": Processing lxml-5.2.1-py3.8-linux-x86_64.egg Step #3 - "compile-libfuzzer-address-x86_64": creating /usr/local/lib/python3.8/site-packages/lxml-5.2.1-py3.8-linux-x86_64.egg Step #3 - "compile-libfuzzer-address-x86_64": Extracting lxml-5.2.1-py3.8-linux-x86_64.egg to /usr/local/lib/python3.8/site-packages Step #3 - "compile-libfuzzer-address-x86_64": Adding lxml 5.2.1 to easy-install.pth file Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Installed /usr/local/lib/python3.8/site-packages/lxml-5.2.1-py3.8-linux-x86_64.egg Step #3 - "compile-libfuzzer-address-x86_64": Processing dependencies for lxml==5.2.1 Step #3 - "compile-libfuzzer-address-x86_64": Finished processing dependencies for lxml==5.2.1 Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/lxml/src/lxml/tests/fuzz_xml_parse.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/lxml/src/lxml/tests/fuzz_xml_parse.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/lxml/src/lxml/tests/fuzz_xml_parse.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_xml_parse Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_xml_parse.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_xml_parse Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_xml_parse Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_xml_parse --onefile --name fuzz_xml_parse.pkg /src/lxml/src/lxml/tests/fuzz_xml_parse.py Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: wrote /src/lxml/fuzz_xml_parse.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 64 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 65 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src/lxml/src'] Step #3 - "compile-libfuzzer-address-x86_64": 8 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 243 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 243 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 244 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 245 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 250 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3057 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3058 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4687 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4836 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 4861 INFO: Analyzing /src/lxml/src/lxml/tests/fuzz_xml_parse.py Step #3 - "compile-libfuzzer-address-x86_64": 4948 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 4948 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 4950 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4952 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4960 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4961 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4963 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 4963 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5222 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5224 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5283 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5288 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5292 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5293 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5296 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5299 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5306 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6169 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6170 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6174 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_xml_parse/fuzz_xml_parse.pkg/warn-fuzz_xml_parse.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6203 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_xml_parse/fuzz_xml_parse.pkg/xref-fuzz_xml_parse.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6217 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6217 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6217 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_xml_parse/fuzz_xml_parse.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 6648 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_xml_parse/fuzz_xml_parse.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 6652 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 6653 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6653 INFO: Building PKG (CArchive) fuzz_xml_parse.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 13449 INFO: Building PKG (CArchive) fuzz_xml_parse.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 13452 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 13452 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 13452 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 13452 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 13452 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_xml_parse.pkg Step #3 - "compile-libfuzzer-address-x86_64": 13452 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 13509 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_xml_parse.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_xml_parse.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_xml_parse.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_xml_parse Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/lxml/fuzz_html_parse.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/lxml/fuzz_html_parse.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/lxml/fuzz_html_parse.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_html_parse Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_html_parse.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_html_parse Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_html_parse Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_html_parse --onefile --name fuzz_html_parse.pkg /src/lxml/fuzz_html_parse.py Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: wrote /src/lxml/fuzz_html_parse.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 65 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src/lxml'] Step #3 - "compile-libfuzzer-address-x86_64": 32 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 268 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 269 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 269 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 270 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 275 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2948 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2949 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5535 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5699 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5723 INFO: Analyzing /src/lxml/fuzz_html_parse.py Step #3 - "compile-libfuzzer-address-x86_64": 5812 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5812 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5813 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5815 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5823 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5824 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5825 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5871 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5872 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5872 INFO: Loading module hook 'hook-xml.dom.domreg.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5872 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5874 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5935 INFO: checking Tree Step #3 - "compile-libfuzzer-address-x86_64": 5935 INFO: Building Tree because Tree-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5935 INFO: Building Tree Tree-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5943 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5947 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5951 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5953 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5955 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5958 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5966 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6836 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6836 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6840 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_html_parse/fuzz_html_parse.pkg/warn-fuzz_html_parse.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6869 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_html_parse/fuzz_html_parse.pkg/xref-fuzz_html_parse.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6880 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6880 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6880 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_html_parse/fuzz_html_parse.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7313 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_html_parse/fuzz_html_parse.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7318 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7318 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7318 INFO: Building PKG (CArchive) fuzz_html_parse.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 19524 INFO: Building PKG (CArchive) fuzz_html_parse.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 19531 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 19531 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 19531 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 19531 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 19531 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_html_parse.pkg Step #3 - "compile-libfuzzer-address-x86_64": 19531 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 19597 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_html_parse.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_html_parse.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_html_parse.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_html_parse Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/lxml/fuzz_xmlschema.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/lxml/fuzz_xmlschema.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/lxml/fuzz_xmlschema.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_xmlschema Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_xmlschema.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_xmlschema Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_xmlschema Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_xmlschema --onefile --name fuzz_xmlschema.pkg /src/lxml/fuzz_xmlschema.py Step #3 - "compile-libfuzzer-address-x86_64": 58 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 58 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: wrote /src/lxml/fuzz_xmlschema.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 64 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src/lxml'] Step #3 - "compile-libfuzzer-address-x86_64": 32 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 266 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 266 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 266 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 267 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 272 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3032 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3032 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5540 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5707 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5731 INFO: Analyzing /src/lxml/fuzz_xmlschema.py Step #3 - "compile-libfuzzer-address-x86_64": 5818 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5818 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5819 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5821 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5830 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5831 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5832 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5877 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5878 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5878 INFO: Loading module hook 'hook-xml.dom.domreg.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5879 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5880 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5940 INFO: checking Tree Step #3 - "compile-libfuzzer-address-x86_64": 5940 INFO: Building Tree because Tree-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5940 INFO: Building Tree Tree-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5948 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5953 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5957 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5958 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5961 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5964 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5971 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6834 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6835 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6838 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_xmlschema/fuzz_xmlschema.pkg/warn-fuzz_xmlschema.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6868 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_xmlschema/fuzz_xmlschema.pkg/xref-fuzz_xmlschema.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6879 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6879 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6879 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_xmlschema/fuzz_xmlschema.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7310 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_xmlschema/fuzz_xmlschema.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7314 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7314 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7314 INFO: Building PKG (CArchive) fuzz_xmlschema.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 19527 INFO: Building PKG (CArchive) fuzz_xmlschema.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 19534 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 19534 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 19534 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 19534 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 19534 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_xmlschema.pkg Step #3 - "compile-libfuzzer-address-x86_64": 19535 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 19682 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_xmlschema.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_xmlschema.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_xmlschema.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_xmlschema Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/lxml/fuzz_xslt.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/lxml/fuzz_xslt.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/lxml/fuzz_xslt.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_xslt Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_xslt.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_xslt Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_xslt Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_xslt --onefile --name fuzz_xslt.pkg /src/lxml/fuzz_xslt.py Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: wrote /src/lxml/fuzz_xslt.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 64 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src/lxml'] Step #3 - "compile-libfuzzer-address-x86_64": 8 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 243 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 243 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 244 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 245 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 249 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2725 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2725 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5926 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 6090 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 6115 INFO: Analyzing /src/lxml/fuzz_xslt.py Step #3 - "compile-libfuzzer-address-x86_64": 6204 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 6204 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 6205 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6207 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6215 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6217 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6218 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6264 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6265 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6265 INFO: Loading module hook 'hook-xml.dom.domreg.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6266 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6267 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6326 INFO: checking Tree Step #3 - "compile-libfuzzer-address-x86_64": 6326 INFO: Building Tree because Tree-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6327 INFO: Building Tree Tree-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 6334 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 6339 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 6343 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 6344 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 6347 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 6350 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 6357 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 7213 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 7213 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 7217 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_xslt/fuzz_xslt.pkg/warn-fuzz_xslt.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 7247 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_xslt/fuzz_xslt.pkg/xref-fuzz_xslt.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 7258 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 7258 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7258 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_xslt/fuzz_xslt.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7705 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_xslt/fuzz_xslt.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7709 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7709 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7709 INFO: Building PKG (CArchive) fuzz_xslt.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 19933 INFO: Building PKG (CArchive) fuzz_xslt.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 19940 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 19940 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 19940 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 19940 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 19940 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_xslt.pkg Step #3 - "compile-libfuzzer-address-x86_64": 19940 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 20021 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_xslt.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_xslt.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_xslt.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_xslt Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/lxml/fuzz_schematron.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/lxml/fuzz_schematron.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/lxml/fuzz_schematron.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_schematron Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_schematron.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_schematron Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_schematron Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_schematron --onefile --name fuzz_schematron.pkg /src/lxml/fuzz_schematron.py Step #3 - "compile-libfuzzer-address-x86_64": 58 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 58 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: wrote /src/lxml/fuzz_schematron.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src/lxml'] Step #3 - "compile-libfuzzer-address-x86_64": 8 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 239 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 239 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 239 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 241 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 245 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2992 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2992 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5513 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5677 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5701 INFO: Analyzing /src/lxml/fuzz_schematron.py Step #3 - "compile-libfuzzer-address-x86_64": 5792 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5792 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5793 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5795 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5803 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5805 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5806 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5852 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5852 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5853 INFO: Loading module hook 'hook-xml.dom.domreg.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5853 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5855 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5917 INFO: checking Tree Step #3 - "compile-libfuzzer-address-x86_64": 5917 INFO: Building Tree because Tree-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5917 INFO: Building Tree Tree-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5925 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5930 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5934 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5935 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5938 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5941 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5949 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6813 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6814 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6817 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_schematron/fuzz_schematron.pkg/warn-fuzz_schematron.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6846 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_schematron/fuzz_schematron.pkg/xref-fuzz_schematron.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6857 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6857 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6857 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_schematron/fuzz_schematron.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7287 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_schematron/fuzz_schematron.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7291 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7291 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7291 INFO: Building PKG (CArchive) fuzz_schematron.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 19508 INFO: Building PKG (CArchive) fuzz_schematron.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 19515 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 19515 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 19515 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 19515 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 19515 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_schematron.pkg Step #3 - "compile-libfuzzer-address-x86_64": 19516 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 19599 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_schematron.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_schematron.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_schematron.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_schematron Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/lxml/fuzz_sax.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/lxml/fuzz_sax.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/lxml/fuzz_sax.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_sax Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_sax.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_sax Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_sax Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_sax --onefile --name fuzz_sax.pkg /src/lxml/fuzz_sax.py Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: wrote /src/lxml/fuzz_sax.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 64 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src/lxml'] Step #3 - "compile-libfuzzer-address-x86_64": 32 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 265 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 266 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 266 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 267 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 271 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2999 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2999 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5613 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5777 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5801 INFO: Analyzing /src/lxml/fuzz_sax.py Step #3 - "compile-libfuzzer-address-x86_64": 5891 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5891 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5892 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5894 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5902 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5903 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5905 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5950 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5950 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5951 INFO: Loading module hook 'hook-xml.dom.domreg.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5951 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5953 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6012 INFO: checking Tree Step #3 - "compile-libfuzzer-address-x86_64": 6013 INFO: Building Tree because Tree-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6013 INFO: Building Tree Tree-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 6021 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 6025 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 6029 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 6030 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 6033 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 6036 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 6043 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6924 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6924 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6928 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_sax/fuzz_sax.pkg/warn-fuzz_sax.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6957 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_sax/fuzz_sax.pkg/xref-fuzz_sax.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6968 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6968 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6968 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_sax/fuzz_sax.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7397 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_sax/fuzz_sax.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7401 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7401 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7401 INFO: Building PKG (CArchive) fuzz_sax.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 19833 INFO: Building PKG (CArchive) fuzz_sax.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 19841 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 19841 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 19841 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 19841 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 19841 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_sax.pkg Step #3 - "compile-libfuzzer-address-x86_64": 19841 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 19929 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_sax.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_sax.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_sax.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_sax Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/lxml/fuzz_xml_parse.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/lxml/fuzz_xml_parse.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/lxml/fuzz_xml_parse.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_xml_parse Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_xml_parse.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_xml_parse Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 0 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_xml_parse Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_xml_parse --onefile --name fuzz_xml_parse.pkg /src/lxml/fuzz_xml_parse.py Step #3 - "compile-libfuzzer-address-x86_64": 58 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 58 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: wrote /src/lxml/fuzz_xml_parse.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 64 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src/lxml'] Step #3 - "compile-libfuzzer-address-x86_64": 32 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 267 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 267 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 267 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 269 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 273 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2978 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2978 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5608 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5772 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5796 INFO: Analyzing /src/lxml/fuzz_xml_parse.py Step #3 - "compile-libfuzzer-address-x86_64": 5886 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5886 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5887 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5889 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5897 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5899 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5900 INFO: Loading module hook 'hook-sqlite3.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5945 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5946 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5946 INFO: Loading module hook 'hook-xml.dom.domreg.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5947 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5948 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 6009 INFO: checking Tree Step #3 - "compile-libfuzzer-address-x86_64": 6009 INFO: Building Tree because Tree-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6009 INFO: Building Tree Tree-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 6017 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 6022 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 6025 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 6027 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 6030 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 6032 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 6040 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6903 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6904 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6907 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_xml_parse/fuzz_xml_parse.pkg/warn-fuzz_xml_parse.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6936 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_xml_parse/fuzz_xml_parse.pkg/xref-fuzz_xml_parse.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6947 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6947 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6947 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_xml_parse/fuzz_xml_parse.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7383 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_xml_parse/fuzz_xml_parse.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7387 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7387 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7387 INFO: Building PKG (CArchive) fuzz_xml_parse.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 19580 INFO: Building PKG (CArchive) fuzz_xml_parse.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 19588 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 19588 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 19588 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 19588 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 19590 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_xml_parse.pkg Step #3 - "compile-libfuzzer-address-x86_64": 19591 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 19673 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_xml_parse.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_xml_parse.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_xml_parse.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_xml_parse Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 9e174c08eb85: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 2cd29e6c1ecf: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 158c198cc409: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e5526743a90f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 7c9948031b76: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 755b75e514ce: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2078725ef15f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5fdd25473f87: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 438ad07ac746: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": fb206ce9d36e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e7976d8d7e7d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 242a5c8eaf67: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 172e9a883b5b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": cf448115f1be: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 8111253a1e8e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": abb56446c75b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 755b75e514ce: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 2078725ef15f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 5fdd25473f87: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 438ad07ac746: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": fb206ce9d36e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": e7976d8d7e7d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 242a5c8eaf67: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": cf448115f1be: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 8111253a1e8e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": abb56446c75b: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 7c9948031b76: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 158c198cc409: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 158c198cc409: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e5526743a90f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e5526743a90f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 2078725ef15f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2078725ef15f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 5fdd25473f87: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 5fdd25473f87: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 158c198cc409: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 438ad07ac746: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 438ad07ac746: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e7976d8d7e7d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e7976d8d7e7d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e5526743a90f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": fb206ce9d36e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": fb206ce9d36e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7c9948031b76: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 172e9a883b5b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 172e9a883b5b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 755b75e514ce: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": cf448115f1be: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": cf448115f1be: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": abb56446c75b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": abb56446c75b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 242a5c8eaf67: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 242a5c8eaf67: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 8111253a1e8e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 8111253a1e8e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 755b75e514ce: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2078725ef15f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5fdd25473f87: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 438ad07ac746: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": fb206ce9d36e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": e7976d8d7e7d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 242a5c8eaf67: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 172e9a883b5b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": cf448115f1be: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8111253a1e8e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": abb56446c75b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:e23d6d8ac8bea4b010b702a3a0e763d0ddd7351f947cb4b46c53043e7f754b77 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp25dcak70/fuzz_xml_parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp25dcak70/fuzz_xslt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp25dcak70/fuzz_xmlschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp25dcak70/fuzz_html_parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp25dcak70/fuzz_schematron Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp25dcak70/fuzz_sax Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 6 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp25dcak70/fuzz_xml_parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp25dcak70/fuzz_xslt Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp25dcak70/fuzz_xmlschema Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp25dcak70/fuzz_html_parse Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp25dcak70/fuzz_schematron Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp25dcak70/fuzz_sax Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 6 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmp25dcak70/fuzz_xml_parse', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp25dcak70/fuzz_xml_parse'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmp25dcak70/fuzz_xml_parse seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmp25dcak70/fuzz_xml_parse -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting lxml\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nTraceback (most recent call last):\n File "fuzz_xml_parse.py", line 21, in \n File "src/lxml/etree.pyx", line 72, in init lxml.etree\nImportError: cannot import name _elementpath\n[209] Failed to execute script \'fuzz_xml_parse\' due to unhandled exception!\n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmp25dcak70/fuzz_xml_parse seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmp25dcak70/fuzz_xml_parse -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lxml Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_xml_parse.py", line 21, in Step #4 - "build-check-libfuzzer-address-x86_64": File "src/lxml/etree.pyx", line 72, in init lxml.etree Step #4 - "build-check-libfuzzer-address-x86_64": ImportError: cannot import name _elementpath Step #4 - "build-check-libfuzzer-address-x86_64": [254] Failed to execute script 'fuzz_xml_parse' due to unhandled exception! Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmp25dcak70/fuzz_xslt', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp25dcak70/fuzz_xslt'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmp25dcak70/fuzz_xslt seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmp25dcak70/fuzz_xslt -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting lxml\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nTraceback (most recent call last):\n File "fuzz_xslt.py", line 21, in \n File "src/lxml/etree.pyx", line 72, in init lxml.etree\nImportError: cannot import name _elementpath\n[207] Failed to execute script \'fuzz_xslt\' due to unhandled exception!\n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmp25dcak70/fuzz_xslt seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmp25dcak70/fuzz_xslt -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lxml Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_xslt.py", line 21, in Step #4 - "build-check-libfuzzer-address-x86_64": File "src/lxml/etree.pyx", line 72, in init lxml.etree Step #4 - "build-check-libfuzzer-address-x86_64": ImportError: cannot import name _elementpath Step #4 - "build-check-libfuzzer-address-x86_64": [282] Failed to execute script 'fuzz_xslt' due to unhandled exception! Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmp25dcak70/fuzz_xmlschema', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp25dcak70/fuzz_xmlschema'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmp25dcak70/fuzz_xmlschema seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmp25dcak70/fuzz_xmlschema -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting lxml\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nTraceback (most recent call last):\n File "fuzz_xmlschema.py", line 22, in \n File "src/lxml/etree.pyx", line 72, in init lxml.etree\nImportError: cannot import name _elementpath\n[211] Failed to execute script \'fuzz_xmlschema\' due to unhandled exception!\n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmp25dcak70/fuzz_xmlschema seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmp25dcak70/fuzz_xmlschema -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lxml Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_xmlschema.py", line 22, in Step #4 - "build-check-libfuzzer-address-x86_64": File "src/lxml/etree.pyx", line 72, in init lxml.etree Step #4 - "build-check-libfuzzer-address-x86_64": ImportError: cannot import name _elementpath Step #4 - "build-check-libfuzzer-address-x86_64": [310] Failed to execute script 'fuzz_xmlschema' due to unhandled exception! Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmp25dcak70/fuzz_html_parse', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp25dcak70/fuzz_html_parse'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmp25dcak70/fuzz_html_parse seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmp25dcak70/fuzz_html_parse -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting lxml\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nTraceback (most recent call last):\n File "fuzz_html_parse.py", line 21, in \n File "src/lxml/etree.pyx", line 72, in init lxml.etree\nImportError: cannot import name _elementpath\n[210] Failed to execute script \'fuzz_html_parse\' due to unhandled exception!\n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmp25dcak70/fuzz_html_parse seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmp25dcak70/fuzz_html_parse -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lxml Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_html_parse.py", line 21, in Step #4 - "build-check-libfuzzer-address-x86_64": File "src/lxml/etree.pyx", line 72, in init lxml.etree Step #4 - "build-check-libfuzzer-address-x86_64": ImportError: cannot import name _elementpath Step #4 - "build-check-libfuzzer-address-x86_64": [338] Failed to execute script 'fuzz_html_parse' due to unhandled exception! Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmp25dcak70/fuzz_schematron', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp25dcak70/fuzz_schematron'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmp25dcak70/fuzz_schematron seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmp25dcak70/fuzz_schematron -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nTraceback (most recent call last):\n File "fuzz_schematron.py", line 21, in \n File "src/lxml/etree.pyx", line 72, in init lxml.etree\nImportError: cannot import name _elementpath\n[208] Failed to execute script \'fuzz_schematron\' due to unhandled exception!\n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmp25dcak70/fuzz_schematron seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmp25dcak70/fuzz_schematron -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_schematron.py", line 21, in Step #4 - "build-check-libfuzzer-address-x86_64": File "src/lxml/etree.pyx", line 72, in init lxml.etree Step #4 - "build-check-libfuzzer-address-x86_64": ImportError: cannot import name _elementpath Step #4 - "build-check-libfuzzer-address-x86_64": [366] Failed to execute script 'fuzz_schematron' due to unhandled exception! Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmp25dcak70/fuzz_sax', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp25dcak70/fuzz_sax'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmp25dcak70/fuzz_sax seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmp25dcak70/fuzz_sax -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Instrumenting lxml\nWARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub.\nTraceback (most recent call last):\n File "fuzz_sax.py", line 22, in \n File "src/lxml/etree.pyx", line 72, in init lxml.etree\nImportError: cannot import name _elementpath\n[212] Failed to execute script \'fuzz_sax\' due to unhandled exception!\n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmp25dcak70/fuzz_sax seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmp25dcak70/fuzz_sax -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lxml Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: It looks like this module is imported by a custom loader. Atheris has experimental support for this. However, it may be incompatible with certain libraries. If you experience unusual errors or poor coverage collection, try atheris.instrument_all() instead, add enable_loader_override=False to instrument_imports(), or file an issue on GitHub. Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_sax.py", line 22, in Step #4 - "build-check-libfuzzer-address-x86_64": File "src/lxml/etree.pyx", line 72, in init lxml.etree Step #4 - "build-check-libfuzzer-address-x86_64": ImportError: cannot import name _elementpath Step #4 - "build-check-libfuzzer-address-x86_64": [394] Failed to execute script 'fuzz_sax' due to unhandled exception! Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 100.0% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Step #4 - "build-check-libfuzzer-address-x86_64": Build checks failed. Step #4 - "build-check-libfuzzer-address-x86_64": To reproduce, run: Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_image lxml Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 lxml Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 lxml Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1