starting build "f4e1fee6-9259-4876-98b2-c87a0073300d" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 17.41kB Step #1: Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #1: latest: Pulling from oss-fuzz-base/base-builder-python Step #1: b549f31133a9: Pulling fs layer Step #1: 9e174c08eb85: Pulling fs layer Step #1: 2cd29e6c1ecf: Pulling fs layer Step #1: 1366d8263393: Pulling fs layer Step #1: fa41e3551025: Pulling fs layer Step #1: 61b5b8ad0f96: Pulling fs layer Step #1: fe870a1d2514: Pulling fs layer Step #1: afa3b9d0eab0: Pulling fs layer Step #1: 037ef7d40100: Pulling fs layer Step #1: 83455dd42233: Pulling fs layer Step #1: 72bd13282b8a: Pulling fs layer Step #1: c50d3c031bb4: Pulling fs layer Step #1: 8dd946c71e81: Pulling fs layer Step #1: 2c06dd19cdaf: Pulling fs layer Step #1: 8efacf68f3c7: Pulling fs layer Step #1: b064effd2ca5: Pulling fs layer Step #1: 314b2533b0cb: Pulling fs layer Step #1: 70f6b0eb3293: Pulling fs layer Step #1: 79ce9e592395: Pulling fs layer Step #1: 1366d8263393: Waiting Step #1: c76fcee71e43: Pulling fs layer Step #1: df9a59b82586: Pulling fs layer Step #1: fe870a1d2514: Waiting Step #1: 6feee60eb383: Pulling fs layer Step #1: 0b48d58ed109: Pulling fs layer Step #1: afa3b9d0eab0: Waiting Step #1: d17b5b838f7f: Pulling fs layer Step #1: 61b5b8ad0f96: Waiting Step #1: ed7aabd173cf: Pulling fs layer Step #1: fe8a129ab9c8: Pulling fs layer Step #1: f1055bddfaf5: Pulling fs layer Step #1: 83455dd42233: Waiting Step #1: ea5733fa39c4: Pulling fs layer Step #1: 24074cdd3473: Pulling fs layer Step #1: b016e5ae518d: Pulling fs layer Step #1: 0f5b5705375a: Pulling fs layer Step #1: 8efacf68f3c7: Waiting Step #1: d17b5b838f7f: Waiting Step #1: 72bd13282b8a: Waiting Step #1: b064effd2ca5: Waiting Step #1: 70f6b0eb3293: Waiting Step #1: df9a59b82586: Waiting Step #1: c50d3c031bb4: Waiting Step #1: 79ce9e592395: Waiting Step #1: 0b48d58ed109: Waiting Step #1: 314b2533b0cb: Waiting Step #1: 0f5b5705375a: Waiting Step #1: fe8a129ab9c8: Waiting Step #1: f1055bddfaf5: Waiting Step #1: ea5733fa39c4: Waiting Step #1: 6feee60eb383: Waiting Step #1: 2cd29e6c1ecf: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 1366d8263393: Verifying Checksum Step #1: 1366d8263393: Download complete Step #1: 61b5b8ad0f96: Verifying Checksum Step #1: 61b5b8ad0f96: Download complete Step #1: fa41e3551025: Verifying Checksum Step #1: fa41e3551025: Download complete Step #1: afa3b9d0eab0: Verifying Checksum Step #1: afa3b9d0eab0: Download complete Step #1: 037ef7d40100: Download complete Step #1: 9e174c08eb85: Download complete Step #1: 72bd13282b8a: Verifying Checksum Step #1: 72bd13282b8a: Download complete Step #1: c50d3c031bb4: Verifying Checksum Step #1: c50d3c031bb4: Download complete Step #1: 8dd946c71e81: Verifying Checksum Step #1: 8dd946c71e81: Download complete Step #1: b549f31133a9: Pull complete Step #1: 2c06dd19cdaf: Verifying Checksum Step #1: 2c06dd19cdaf: Download complete Step #1: 8efacf68f3c7: Verifying Checksum Step #1: 8efacf68f3c7: Download complete Step #1: b064effd2ca5: Download complete Step #1: 314b2533b0cb: Download complete Step #1: 70f6b0eb3293: Download complete Step #1: 79ce9e592395: Verifying Checksum Step #1: 79ce9e592395: Download complete Step #1: c76fcee71e43: Verifying Checksum Step #1: c76fcee71e43: Download complete Step #1: df9a59b82586: Download complete Step #1: 83455dd42233: Verifying Checksum Step #1: 83455dd42233: Download complete Step #1: 6feee60eb383: Verifying Checksum Step #1: 6feee60eb383: Download complete Step #1: 0b48d58ed109: Download complete Step #1: d17b5b838f7f: Verifying Checksum Step #1: d17b5b838f7f: Download complete Step #1: ed7aabd173cf: Verifying Checksum Step #1: ed7aabd173cf: Download complete Step #1: fe8a129ab9c8: Verifying Checksum Step #1: fe8a129ab9c8: Download complete Step #1: ea5733fa39c4: Verifying Checksum Step #1: ea5733fa39c4: Download complete Step #1: f1055bddfaf5: Verifying Checksum Step #1: f1055bddfaf5: Download complete Step #1: b016e5ae518d: Verifying Checksum Step #1: b016e5ae518d: Download complete Step #1: 24074cdd3473: Verifying Checksum Step #1: 24074cdd3473: Download complete Step #1: fe870a1d2514: Verifying Checksum Step #1: fe870a1d2514: Download complete Step #1: 0f5b5705375a: Verifying Checksum Step #1: 0f5b5705375a: Download complete Step #1: 9e174c08eb85: Pull complete Step #1: 2cd29e6c1ecf: Pull complete Step #1: 1366d8263393: Pull complete Step #1: fa41e3551025: Pull complete Step #1: 61b5b8ad0f96: Pull complete Step #1: fe870a1d2514: Pull complete Step #1: afa3b9d0eab0: Pull complete Step #1: 037ef7d40100: Pull complete Step #1: 83455dd42233: Pull complete Step #1: 72bd13282b8a: Pull complete Step #1: c50d3c031bb4: Pull complete Step #1: 8dd946c71e81: Pull complete Step #1: 2c06dd19cdaf: Pull complete Step #1: 8efacf68f3c7: Pull complete Step #1: b064effd2ca5: Pull complete Step #1: 314b2533b0cb: Pull complete Step #1: 70f6b0eb3293: Pull complete Step #1: 79ce9e592395: Pull complete Step #1: c76fcee71e43: Pull complete Step #1: df9a59b82586: Pull complete Step #1: 6feee60eb383: Pull complete Step #1: 0b48d58ed109: Pull complete Step #1: d17b5b838f7f: Pull complete Step #1: ed7aabd173cf: Pull complete Step #1: fe8a129ab9c8: Pull complete Step #1: f1055bddfaf5: Pull complete Step #1: ea5733fa39c4: Pull complete Step #1: 24074cdd3473: Pull complete Step #1: b016e5ae518d: Pull complete Step #1: 0f5b5705375a: Pull complete Step #1: Digest: sha256:2605f92589899de4b5b0b823099d8e58ac15332718ec29e9ef1b8904fc2758b6 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #1: ---> 373f7828829d Step #1: Step 2/9 : RUN apt-get install -y libxml2-dev libxslt-dev zlib1g-dev Step #1: ---> Running in ee75f98234e1 Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following additional packages will be installed: Step #1: icu-devtools libicu-dev libicu66 libxml2 libxslt1.1 Step #1: Suggested packages: Step #1: icu-doc pkg-config Step #1: The following NEW packages will be installed: Step #1: icu-devtools libicu-dev libicu66 libxml2 libxml2-dev libxslt1-dev libxslt1.1 Step #1: zlib1g-dev Step #1: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 20.1 MB of archives. Step #1: After this operation, 87.6 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 icu-devtools amd64 66.1-2ubuntu2.1 [189 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu-dev amd64 66.1-2ubuntu2.1 [9451 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2-dev amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [735 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.1 [151 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1-dev amd64 1.1.34-4ubuntu0.20.04.1 [219 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 20.1 MB in 1s (27.5 MB/s) Step #1: Selecting previously unselected package libicu66:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package icu-devtools. Step #1: Preparing to unpack .../2-icu-devtools_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking icu-devtools (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libicu-dev:amd64. Step #1: Preparing to unpack .../3-libicu-dev_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2-dev:amd64. Step #1: Preparing to unpack .../4-libxml2-dev_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2-dev:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package libxslt1.1:amd64. Step #1: Preparing to unpack .../5-libxslt1.1_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libxslt1-dev:amd64. Step #1: Preparing to unpack .../6-libxslt1-dev_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libxslt1-dev:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../7-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up icu-devtools (66.1-2ubuntu2.1) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libxml2-dev:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #1: Setting up libxslt1-dev:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #1: Removing intermediate container ee75f98234e1 Step #1: ---> 4550e797cd09 Step #1: Step 3/9 : RUN python3 -m pip install --upgrade pip && python3 -m pip install Cython Step #1: ---> Running in 7a2824f081c7 Step #1: Collecting pip Step #1: Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #1: Installing collected packages: pip Step #1: Found existing installation: pip 19.2.3 Step #1: Uninstalling pip-19.2.3: Step #1: Successfully uninstalled pip-19.2.3 Step #1: Successfully installed pip-24.0 Step #1: Collecting Cython Step #1: Downloading Cython-3.0.10-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.2 kB) Step #1: Downloading Cython-3.0.10-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (3.6 MB) Step #1: ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.6/3.6 MB 14.2 MB/s eta 0:00:00 Step #1: Installing collected packages: Cython Step #1: Successfully installed Cython-3.0.10 Step #1: WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #1: Removing intermediate container 7a2824f081c7 Step #1: ---> cf64a7dc8a09 Step #1: Step 4/9 : RUN git clone --depth 1 https://github.com/lxml/lxml Step #1: ---> Running in 4ae394f035b1 Step #1: Cloning into 'lxml'... Step #1: Removing intermediate container 4ae394f035b1 Step #1: ---> 18ea04b71a4e Step #1: Step 5/9 : RUN git clone https://github.com/takluyver/pyxdg Step #1: ---> Running in 730a42883967 Step #1: Cloning into 'pyxdg'... Step #1: Removing intermediate container 730a42883967 Step #1: ---> e8ab30cf46c2 Step #1: Step 6/9 : WORKDIR $SRC Step #1: ---> Running in 6a9a75db4eb3 Step #1: Removing intermediate container 6a9a75db4eb3 Step #1: ---> 304af851cea0 Step #1: Step 7/9 : COPY build.sh $SRC/ Step #1: ---> ebe1ba9d00a3 Step #1: Step 8/9 : COPY fuzz_* *.dict $SRC/ Step #1: ---> 1b26542ed54c Step #1: Step 9/9 : COPY seeds $SRC/seeds Step #1: ---> e641cb15d7df Step #1: Successfully built e641cb15d7df Step #1: Successfully tagged gcr.io/oss-fuzz/pyxdg:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/pyxdg Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileluCgYM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ python == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/pyxdg/.git Step #2 - "srcmap": + GIT_DIR=/src/pyxdg Step #2 - "srcmap": + cd /src/pyxdg Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/takluyver/pyxdg Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=1d23e483ae869ee9532aca43b133cc43f63626a3 Step #2 - "srcmap": + jq_inplace /tmp/fileluCgYM '."/src/pyxdg" = { type: "git", url: "https://github.com/takluyver/pyxdg", rev: "1d23e483ae869ee9532aca43b133cc43f63626a3" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filenBxRK9 Step #2 - "srcmap": + cat /tmp/fileluCgYM Step #2 - "srcmap": + jq '."/src/pyxdg" = { type: "git", url: "https://github.com/takluyver/pyxdg", rev: "1d23e483ae869ee9532aca43b133cc43f63626a3" }' Step #2 - "srcmap": + mv /tmp/filenBxRK9 /tmp/fileluCgYM Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/lxml/.git Step #2 - "srcmap": + GIT_DIR=/src/lxml Step #2 - "srcmap": + cd /src/lxml Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/lxml/lxml Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=06ad31cfde14878d609a053ef9b87d41b75138c4 Step #2 - "srcmap": + jq_inplace /tmp/fileluCgYM '."/src/lxml" = { type: "git", url: "https://github.com/lxml/lxml", rev: "06ad31cfde14878d609a053ef9b87d41b75138c4" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filermifsI Step #2 - "srcmap": + cat /tmp/fileluCgYM Step #2 - "srcmap": + jq '."/src/lxml" = { type: "git", url: "https://github.com/lxml/lxml", rev: "06ad31cfde14878d609a053ef9b87d41b75138c4" }' Step #2 - "srcmap": + mv /tmp/filermifsI /tmp/fileluCgYM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileluCgYM Step #2 - "srcmap": + rm /tmp/fileluCgYM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/pyxdg": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/takluyver/pyxdg", Step #2 - "srcmap": "rev": "1d23e483ae869ee9532aca43b133cc43f63626a3" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/lxml": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/lxml/lxml", Step #2 - "srcmap": "rev": "06ad31cfde14878d609a053ef9b87d41b75138c4" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + cp /src/fuzz_menu.dict /workspace/out/libfuzzer-address-x86_64/ Step #3 - "compile-libfuzzer-address-x86_64": + cd /src/lxml/ Step #3 - "compile-libfuzzer-address-x86_64": + python3 ./setup.py install Step #3 - "compile-libfuzzer-address-x86_64": Building lxml version 5.2.1. Step #3 - "compile-libfuzzer-address-x86_64": Building with Cython 3.0.10. Step #3 - "compile-libfuzzer-address-x86_64": Building against libxml2 2.9.10 and libxslt 1.1.34 Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/etree.pyx because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/objectify.pyx because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/builder.py because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/_elementpath.py because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/html/diff.py because it changed. Step #3 - "compile-libfuzzer-address-x86_64": Compiling src/lxml/sax.py because it changed. Step #3 - "compile-libfuzzer-address-x86_64": [1/6] Cythonizing src/lxml/_elementpath.py Step #3 - "compile-libfuzzer-address-x86_64": [2/6] Cythonizing src/lxml/builder.py Step #3 - "compile-libfuzzer-address-x86_64": [3/6] Cythonizing src/lxml/etree.pyx Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:660:22: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:661:69: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:662:20: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:667:22: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:668:73: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:669:20: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:674:22: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:675:73: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": warning: src/lxml/xmlerror.pxi:676:20: local variable 'args' referenced before assignment Step #3 - "compile-libfuzzer-address-x86_64": [4/6] Cythonizing src/lxml/html/diff.py Step #3 - "compile-libfuzzer-address-x86_64": [5/6] Cythonizing src/lxml/objectify.pyx Step #3 - "compile-libfuzzer-address-x86_64": [6/6] Cythonizing src/lxml/sax.py Step #3 - "compile-libfuzzer-address-x86_64": running install Step #3 - "compile-libfuzzer-address-x86_64": running bdist_egg Step #3 - "compile-libfuzzer-address-x86_64": running egg_info Step #3 - "compile-libfuzzer-address-x86_64": creating src/lxml.egg-info Step #3 - "compile-libfuzzer-address-x86_64": writing src/lxml.egg-info/PKG-INFO Step #3 - "compile-libfuzzer-address-x86_64": writing dependency_links to src/lxml.egg-info/dependency_links.txt Step #3 - "compile-libfuzzer-address-x86_64": writing requirements to src/lxml.egg-info/requires.txt Step #3 - "compile-libfuzzer-address-x86_64": writing top-level names to src/lxml.egg-info/top_level.txt Step #3 - "compile-libfuzzer-address-x86_64": writing manifest file 'src/lxml.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": reading manifest file 'src/lxml.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": reading manifest template 'MANIFEST.in' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.html' under directory 'doc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.js' under directory 'doc/html/apidoc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.png' under directory 'doc/html/apidoc' Step #3 - "compile-libfuzzer-address-x86_64": warning: no files found matching '*.inv' under directory 'doc/html/apidoc' Step #3 - "compile-libfuzzer-address-x86_64": writing manifest file 'src/lxml.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": installing library code to build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": running install_lib Step #3 - "compile-libfuzzer-address-x86_64": running build_py Step #3 - "compile-libfuzzer-address-x86_64": creating build Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8 Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/ElementInclude.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/pyclasslookup.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/cssselect.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/_elementpath.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/usedoctest.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/builder.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/sax.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/__init__.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/doctestcompare.py -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/__init__.py -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/ElementSoup.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/formfill.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/defs.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/_setmixin.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/usedoctest.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/builder.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/__init__.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/_html5builder.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/_diffcommand.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/clean.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/diff.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/html5parser.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/html/soupparser.py -> build/lib.linux-x86_64-3.8/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/isoschematron Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/__init__.py -> build/lib.linux-x86_64-3.8/lxml/isoschematron Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/etree.h -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/etree_api.h -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/lxml.etree.h -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/lxml.etree_api.h -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/etree.pyx -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/objectify.pyx -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/nsclasses.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/debug.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/parsertarget.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xmlid.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/proxy.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/iterparse.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/objectpath.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/apihelpers.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/cleanup.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/schematron.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xpath.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xslt.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/public-api.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/serializer.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/relaxng.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/saxparser.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xmlerror.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/extensions.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xsltext.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xinclude.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/docloader.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/dtd.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/readonlytree.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/xmlschema.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/classlookup.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/parser.pxi -> build/lib.linux-x86_64-3.8/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xmlparser.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/config.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/tree.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/relaxng.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/etreepublic.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xslt.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/__init__.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xmlerror.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xinclude.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xpath.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/htmlparser.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/uri.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/dtdvalid.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/xmlschema.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/c14n.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/schematron.pxd -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/etree_defs.h -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/includes/lxml-version.h -> build/lib.linux-x86_64-3.8/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/isoschematron/resources Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/rng Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/rng/iso-schematron.rng -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/rng Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/XSD2Schtrn.xsl -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/RNG2Schtrn.xsl -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_abstract_expand.xsl -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_schematron_message.xsl -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_svrl_for_xslt1.xsl -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_schematron_skeleton_for_xslt1.xsl -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_dsdl_include.xsl -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/readme.txt -> build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": running build_ext Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.etree' extension Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8 Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8/src Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8/src/lxml Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DCYTHON_CLINE_IN_TRACEBACK=0 -Isrc/lxml -Isrc/lxml/includes -I/usr/include/libxml2 -Isrc -I/usr/local/include/python3.8 -c src/lxml/etree.c -o build/temp.linux-x86_64-3.8/src/lxml/etree.o -w Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-3.8/src/lxml/etree.o -L/usr/local/lib -lxslt -lexslt -lxml2 -lrt -lz -lm -o build/lib.linux-x86_64-3.8/lxml/etree.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.objectify' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DCYTHON_CLINE_IN_TRACEBACK=0 -Isrc/lxml/includes -I/usr/include/libxml2 -Isrc -I/usr/local/include/python3.8 -c src/lxml/objectify.c -o build/temp.linux-x86_64-3.8/src/lxml/objectify.o -w Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-3.8/src/lxml/objectify.o -L/usr/local/lib -lxslt -lexslt -lxml2 -lrt -lz -lm -o build/lib.linux-x86_64-3.8/lxml/objectify.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.builder' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DCYTHON_CLINE_IN_TRACEBACK=0 -I/usr/include/libxml2 -Isrc -Isrc/lxml/includes -I/usr/local/include/python3.8 -c src/lxml/builder.c -o build/temp.linux-x86_64-3.8/src/lxml/builder.o -w Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-3.8/src/lxml/builder.o -L/usr/local/lib -o build/lib.linux-x86_64-3.8/lxml/builder.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml._elementpath' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DCYTHON_CLINE_IN_TRACEBACK=0 -I/usr/include/libxml2 -Isrc -Isrc/lxml/includes -I/usr/local/include/python3.8 -c src/lxml/_elementpath.c -o build/temp.linux-x86_64-3.8/src/lxml/_elementpath.o -w Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-3.8/src/lxml/_elementpath.o -L/usr/local/lib -o build/lib.linux-x86_64-3.8/lxml/_elementpath.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.html.diff' extension Step #3 - "compile-libfuzzer-address-x86_64": creating build/temp.linux-x86_64-3.8/src/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DCYTHON_CLINE_IN_TRACEBACK=0 -I/usr/include/libxml2 -Isrc -Isrc/lxml/includes -I/usr/local/include/python3.8 -c src/lxml/html/diff.c -o build/temp.linux-x86_64-3.8/src/lxml/html/diff.o -w Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-3.8/src/lxml/html/diff.o -L/usr/local/lib -o build/lib.linux-x86_64-3.8/lxml/html/diff.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": building 'lxml.sax' extension Step #3 - "compile-libfuzzer-address-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -fPIC -DCYTHON_CLINE_IN_TRACEBACK=0 -I/usr/include/libxml2 -Isrc -Isrc/lxml/includes -I/usr/local/include/python3.8 -c src/lxml/sax.c -o build/temp.linux-x86_64-3.8/src/lxml/sax.o -w Step #3 - "compile-libfuzzer-address-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, build/temp.linux-x86_64-3.8/src/lxml/sax.o -L/usr/local/lib -o build/lib.linux-x86_64-3.8/lxml/sax.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64 Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/nsclasses.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/debug.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/parsertarget.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/etree.h -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/xmlid.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/proxy.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/lxml.etree.h -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/iterparse.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/ElementInclude.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/etree_api.h -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/objectpath.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/apihelpers.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/ElementSoup.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/formfill.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/defs.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/_setmixin.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/usedoctest.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/builder.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/__init__.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/_html5builder.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/_diffcommand.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/clean.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/diff.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/html5parser.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/soupparser.py -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/html/diff.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml/html Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/cleanup.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/builder.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/pyclasslookup.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/schematron.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/xpath.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/xslt.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/public-api.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/serializer.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/relaxng.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/saxparser.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/xmlerror.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/extensions.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/xmlparser.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/config.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/tree.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/relaxng.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/etreepublic.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/xslt.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/__init__.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/xmlerror.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/xinclude.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/xpath.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/htmlparser.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/etree_defs.h -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/lxml-version.h -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/uri.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/__init__.py -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/dtdvalid.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/xmlschema.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/c14n.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/includes/schematron.pxd -> build/bdist.linux-x86_64/egg/lxml/includes Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/cssselect.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/_elementpath.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/xsltext.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/xinclude.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/usedoctest.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/etree.pyx -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/builder.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/sax.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/__init__.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/objectify.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/etree.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/docloader.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/dtd.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/objectify.pyx -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/doctestcompare.py -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/lxml.etree_api.h -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/readonlytree.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/xmlschema.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/classlookup.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/parser.pxi -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/sax.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/isoschematron Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/isoschematron/resources Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/XSD2Schtrn.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_abstract_expand.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/readme.txt -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_schematron_message.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_svrl_for_xslt1.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_schematron_skeleton_for_xslt1.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/iso-schematron-xslt1/iso_dsdl_include.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl/iso-schematron-xslt1 Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/xsl/RNG2Schtrn.xsl -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/xsl Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/rng Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/resources/rng/iso-schematron.rng -> build/bdist.linux-x86_64/egg/lxml/isoschematron/resources/rng Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/isoschematron/__init__.py -> build/bdist.linux-x86_64/egg/lxml/isoschematron Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib.linux-x86_64-3.8/lxml/_elementpath.cpython-38-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/egg/lxml Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/ElementInclude.py to ElementInclude.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/ElementSoup.py to ElementSoup.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/formfill.py to formfill.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/defs.py to defs.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/_setmixin.py to _setmixin.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/usedoctest.py to usedoctest.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/builder.py to builder.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/_html5builder.py to _html5builder.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/_diffcommand.py to _diffcommand.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/clean.py to clean.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/diff.py to diff.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/html5parser.py to html5parser.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/html/soupparser.py to soupparser.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/pyclasslookup.py to pyclasslookup.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/includes/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/cssselect.py to cssselect.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/_elementpath.py to _elementpath.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/usedoctest.py to usedoctest.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/builder.py to builder.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/sax.py to sax.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/doctestcompare.py to doctestcompare.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/isoschematron/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/etree.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/objectify.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/builder.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/_elementpath.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/html/diff.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": creating stub loader for lxml/sax.cpython-38-x86_64-linux-gnu.so Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/etree.py to etree.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/lxml/objectify.py to objectify.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/PKG-INFO -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/SOURCES.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/dependency_links.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/not-zip-safe -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/requires.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying src/lxml.egg-info/top_level.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": writing build/bdist.linux-x86_64/egg/EGG-INFO/native_libs.txt Step #3 - "compile-libfuzzer-address-x86_64": creating dist Step #3 - "compile-libfuzzer-address-x86_64": creating 'dist/lxml-5.2.1-py3.8-linux-x86_64.egg' and adding 'build/bdist.linux-x86_64/egg' to it Step #3 - "compile-libfuzzer-address-x86_64": removing 'build/bdist.linux-x86_64/egg' (and everything under it) Step #3 - "compile-libfuzzer-address-x86_64": Processing lxml-5.2.1-py3.8-linux-x86_64.egg Step #3 - "compile-libfuzzer-address-x86_64": creating /usr/local/lib/python3.8/site-packages/lxml-5.2.1-py3.8-linux-x86_64.egg Step #3 - "compile-libfuzzer-address-x86_64": Extracting lxml-5.2.1-py3.8-linux-x86_64.egg to /usr/local/lib/python3.8/site-packages Step #3 - "compile-libfuzzer-address-x86_64": Adding lxml 5.2.1 to easy-install.pth file Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Installed /usr/local/lib/python3.8/site-packages/lxml-5.2.1-py3.8-linux-x86_64.egg Step #3 - "compile-libfuzzer-address-x86_64": Processing dependencies for lxml==5.2.1 Step #3 - "compile-libfuzzer-address-x86_64": Finished processing dependencies for lxml==5.2.1 Step #3 - "compile-libfuzzer-address-x86_64": + cd /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + pip3 install . Step #3 - "compile-libfuzzer-address-x86_64": Processing /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Installing backend dependencies ... [?25l- \ | done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25hBuilding wheels for collected packages: pyxdg Step #3 - "compile-libfuzzer-address-x86_64": Building wheel for pyxdg (pyproject.toml) ... [?25l- done Step #3 - "compile-libfuzzer-address-x86_64": [?25h Created wheel for pyxdg: filename=pyxdg-0.28-py2.py3-none-any.whl size=49498 sha256=a3cd4ab4dcccc6a65ce33b6289c8f5a7f55f93f75d5c6a2c94a3fe8c217dd3f4 Step #3 - "compile-libfuzzer-address-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-hmtxt7f3/wheels/e9/d4/85/dd606e2b22cfa20abe66cbb2ee9711887acbbb555d1fb37a17 Step #3 - "compile-libfuzzer-address-x86_64": Successfully built pyxdg Step #3 - "compile-libfuzzer-address-x86_64": Installing collected packages: pyxdg Step #3 - "compile-libfuzzer-address-x86_64": Successfully installed pyxdg-0.28 Step #3 - "compile-libfuzzer-address-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #3 - "compile-libfuzzer-address-x86_64": + find /src/lxml -name 'fuzz*.py' -exec rm '{}' ';' Step #3 - "compile-libfuzzer-address-x86_64": + '[' address = address ']' Step #3 - "compile-libfuzzer-address-x86_64": + export ENABLE_PYSECSAN=1 Step #3 - "compile-libfuzzer-address-x86_64": + ENABLE_PYSECSAN=1 Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src -name 'fuzz_*.py' Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_menu.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_menu.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_menu.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_menu Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_menu.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_menu Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 1 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ ! -d /pysecsan ]] Step #3 - "compile-libfuzzer-address-x86_64": + pushd /usr/local/lib/sanitizers/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/lib/sanitizers/pysecsan /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + python3 setup.py install Step #3 - "compile-libfuzzer-address-x86_64": running install Step #3 - "compile-libfuzzer-address-x86_64": running bdist_egg Step #3 - "compile-libfuzzer-address-x86_64": running egg_info Step #3 - "compile-libfuzzer-address-x86_64": creating pysecsan.egg-info Step #3 - "compile-libfuzzer-address-x86_64": writing pysecsan.egg-info/PKG-INFO Step #3 - "compile-libfuzzer-address-x86_64": writing dependency_links to pysecsan.egg-info/dependency_links.txt Step #3 - "compile-libfuzzer-address-x86_64": writing top-level names to pysecsan.egg-info/top_level.txt Step #3 - "compile-libfuzzer-address-x86_64": writing manifest file 'pysecsan.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": reading manifest file 'pysecsan.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": writing manifest file 'pysecsan.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": installing library code to build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": running install_lib Step #3 - "compile-libfuzzer-address-x86_64": running build_py Step #3 - "compile-libfuzzer-address-x86_64": creating build Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib Step #3 - "compile-libfuzzer-address-x86_64": creating build/lib/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan/yaml_deserialization.py -> build/lib/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan/redos.py -> build/lib/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan/command_injection.py -> build/lib/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan/__init__.py -> build/lib/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan/sanlib.py -> build/lib/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64 Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/yaml_deserialization.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/redos.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/command_injection.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/__init__.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/sanlib.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/yaml_deserialization.py to yaml_deserialization.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/redos.py to redos.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/command_injection.py to command_injection.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/sanlib.py to sanlib.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/PKG-INFO -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/SOURCES.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/dependency_links.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/top_level.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": zip_safe flag not set; analyzing archive contents... Step #3 - "compile-libfuzzer-address-x86_64": creating dist Step #3 - "compile-libfuzzer-address-x86_64": creating 'dist/pysecsan-0.1-py3.8.egg' and adding 'build/bdist.linux-x86_64/egg' to it Step #3 - "compile-libfuzzer-address-x86_64": removing 'build/bdist.linux-x86_64/egg' (and everything under it) Step #3 - "compile-libfuzzer-address-x86_64": Processing pysecsan-0.1-py3.8.egg Step #3 - "compile-libfuzzer-address-x86_64": Copying pysecsan-0.1-py3.8.egg to /usr/local/lib/python3.8/site-packages Step #3 - "compile-libfuzzer-address-x86_64": Adding pysecsan 0.1 to easy-install.pth file Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Installed /usr/local/lib/python3.8/site-packages/pysecsan-0.1-py3.8.egg Step #3 - "compile-libfuzzer-address-x86_64": Processing dependencies for pysecsan==0.1 Step #3 - "compile-libfuzzer-address-x86_64": Finished processing dependencies for pysecsan==0.1 Step #3 - "compile-libfuzzer-address-x86_64": + popd Step #3 - "compile-libfuzzer-address-x86_64": /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + cat Step #3 - "compile-libfuzzer-address-x86_64": + cat pysecsan_wrapper.py /src/fuzz_menu.py Step #3 - "compile-libfuzzer-address-x86_64": + mv tmp_fuzzer_pysecsan.py /src/fuzz_menu.py Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_menu Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_menu --onefile --name fuzz_menu.pkg /src/fuzz_menu.py Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: wrote /src/pyxdg/fuzz_menu.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 65 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 32 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 272 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 272 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 272 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 274 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 278 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2771 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2772 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5094 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5247 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5272 INFO: Analyzing /src/fuzz_menu.py Step #3 - "compile-libfuzzer-address-x86_64": 5587 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5588 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5589 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5590 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5600 INFO: Loading module hook 'hook-xml.etree.cElementTree.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5600 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5602 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5603 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5603 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5861 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5862 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5924 INFO: checking Tree Step #3 - "compile-libfuzzer-address-x86_64": 5925 INFO: Building Tree because Tree-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5925 INFO: Building Tree Tree-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5932 INFO: checking Tree Step #3 - "compile-libfuzzer-address-x86_64": 5932 INFO: Building Tree because Tree-01.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5932 INFO: Building Tree Tree-01.toc Step #3 - "compile-libfuzzer-address-x86_64": 5933 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5937 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5941 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5943 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5946 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5949 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5957 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6938 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6938 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6942 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_menu/fuzz_menu.pkg/warn-fuzz_menu.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6972 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_menu/fuzz_menu.pkg/xref-fuzz_menu.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6988 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6988 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6988 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_menu/fuzz_menu.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7453 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_menu/fuzz_menu.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7458 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7458 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7458 INFO: Building PKG (CArchive) fuzz_menu.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 22377 INFO: Building PKG (CArchive) fuzz_menu.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 22381 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 22382 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 22382 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 22382 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 22382 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_menu.pkg Step #3 - "compile-libfuzzer-address-x86_64": 22382 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 22486 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_menu.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_menu.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_menu.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_menu Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_desktop_entry.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_desktop_entry.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_desktop_entry.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_desktop_entry Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_desktop_entry.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_desktop_entry Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 1 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ ! -d /pysecsan ]] Step #3 - "compile-libfuzzer-address-x86_64": + pushd /usr/local/lib/sanitizers/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/lib/sanitizers/pysecsan /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + python3 setup.py install Step #3 - "compile-libfuzzer-address-x86_64": running install Step #3 - "compile-libfuzzer-address-x86_64": running bdist_egg Step #3 - "compile-libfuzzer-address-x86_64": running egg_info Step #3 - "compile-libfuzzer-address-x86_64": writing pysecsan.egg-info/PKG-INFO Step #3 - "compile-libfuzzer-address-x86_64": writing dependency_links to pysecsan.egg-info/dependency_links.txt Step #3 - "compile-libfuzzer-address-x86_64": writing top-level names to pysecsan.egg-info/top_level.txt Step #3 - "compile-libfuzzer-address-x86_64": reading manifest file 'pysecsan.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": writing manifest file 'pysecsan.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": installing library code to build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": running install_lib Step #3 - "compile-libfuzzer-address-x86_64": running build_py Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/yaml_deserialization.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/redos.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/command_injection.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/__init__.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/sanlib.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/yaml_deserialization.py to yaml_deserialization.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/redos.py to redos.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/command_injection.py to command_injection.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/sanlib.py to sanlib.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/PKG-INFO -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/SOURCES.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/dependency_links.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/top_level.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": zip_safe flag not set; analyzing archive contents... Step #3 - "compile-libfuzzer-address-x86_64": creating 'dist/pysecsan-0.1-py3.8.egg' and adding 'build/bdist.linux-x86_64/egg' to it Step #3 - "compile-libfuzzer-address-x86_64": removing 'build/bdist.linux-x86_64/egg' (and everything under it) Step #3 - "compile-libfuzzer-address-x86_64": Processing pysecsan-0.1-py3.8.egg Step #3 - "compile-libfuzzer-address-x86_64": Removing /usr/local/lib/python3.8/site-packages/pysecsan-0.1-py3.8.egg Step #3 - "compile-libfuzzer-address-x86_64": Copying pysecsan-0.1-py3.8.egg to /usr/local/lib/python3.8/site-packages Step #3 - "compile-libfuzzer-address-x86_64": pysecsan 0.1 is already the active version in easy-install.pth Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Installed /usr/local/lib/python3.8/site-packages/pysecsan-0.1-py3.8.egg Step #3 - "compile-libfuzzer-address-x86_64": Processing dependencies for pysecsan==0.1 Step #3 - "compile-libfuzzer-address-x86_64": Finished processing dependencies for pysecsan==0.1 Step #3 - "compile-libfuzzer-address-x86_64": + popd Step #3 - "compile-libfuzzer-address-x86_64": /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + cat Step #3 - "compile-libfuzzer-address-x86_64": + cat pysecsan_wrapper.py /src/fuzz_desktop_entry.py Step #3 - "compile-libfuzzer-address-x86_64": + mv tmp_fuzzer_pysecsan.py /src/fuzz_desktop_entry.py Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_desktop_entry Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_desktop_entry --onefile --name fuzz_desktop_entry.pkg /src/fuzz_desktop_entry.py Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: wrote /src/pyxdg/fuzz_desktop_entry.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 65 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 33 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 278 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 279 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 279 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 280 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 284 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 2815 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 2815 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 5153 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 5307 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5331 INFO: Analyzing /src/fuzz_desktop_entry.py Step #3 - "compile-libfuzzer-address-x86_64": 5495 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5495 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5496 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5497 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5507 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5509 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5510 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5510 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5747 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5749 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5814 INFO: checking Tree Step #3 - "compile-libfuzzer-address-x86_64": 5814 INFO: Building Tree because Tree-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5814 INFO: Building Tree Tree-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5815 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5819 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5823 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5825 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5828 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5831 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5839 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6719 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6720 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6723 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_desktop_entry/fuzz_desktop_entry.pkg/warn-fuzz_desktop_entry.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6753 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_desktop_entry/fuzz_desktop_entry.pkg/xref-fuzz_desktop_entry.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6760 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6760 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6760 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_desktop_entry/fuzz_desktop_entry.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7218 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_desktop_entry/fuzz_desktop_entry.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7223 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7223 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7223 INFO: Building PKG (CArchive) fuzz_desktop_entry.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 14018 INFO: Building PKG (CArchive) fuzz_desktop_entry.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 14021 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 14021 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 14021 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 14021 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 14021 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_desktop_entry.pkg Step #3 - "compile-libfuzzer-address-x86_64": 14021 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 14095 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_desktop_entry.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_desktop_entry.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_desktop_entry.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_desktop_entry Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_icon.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_icon.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_icon.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_icon Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_icon.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_icon Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 1 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ ! -d /pysecsan ]] Step #3 - "compile-libfuzzer-address-x86_64": + pushd /usr/local/lib/sanitizers/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/lib/sanitizers/pysecsan /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + python3 setup.py install Step #3 - "compile-libfuzzer-address-x86_64": running install Step #3 - "compile-libfuzzer-address-x86_64": running bdist_egg Step #3 - "compile-libfuzzer-address-x86_64": running egg_info Step #3 - "compile-libfuzzer-address-x86_64": writing pysecsan.egg-info/PKG-INFO Step #3 - "compile-libfuzzer-address-x86_64": writing dependency_links to pysecsan.egg-info/dependency_links.txt Step #3 - "compile-libfuzzer-address-x86_64": writing top-level names to pysecsan.egg-info/top_level.txt Step #3 - "compile-libfuzzer-address-x86_64": reading manifest file 'pysecsan.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": writing manifest file 'pysecsan.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": installing library code to build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": running install_lib Step #3 - "compile-libfuzzer-address-x86_64": running build_py Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/yaml_deserialization.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/redos.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/command_injection.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/__init__.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/sanlib.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/yaml_deserialization.py to yaml_deserialization.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/redos.py to redos.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/command_injection.py to command_injection.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/sanlib.py to sanlib.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/PKG-INFO -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/SOURCES.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/dependency_links.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/top_level.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": zip_safe flag not set; analyzing archive contents... Step #3 - "compile-libfuzzer-address-x86_64": creating 'dist/pysecsan-0.1-py3.8.egg' and adding 'build/bdist.linux-x86_64/egg' to it Step #3 - "compile-libfuzzer-address-x86_64": removing 'build/bdist.linux-x86_64/egg' (and everything under it) Step #3 - "compile-libfuzzer-address-x86_64": Processing pysecsan-0.1-py3.8.egg Step #3 - "compile-libfuzzer-address-x86_64": Removing /usr/local/lib/python3.8/site-packages/pysecsan-0.1-py3.8.egg Step #3 - "compile-libfuzzer-address-x86_64": Copying pysecsan-0.1-py3.8.egg to /usr/local/lib/python3.8/site-packages Step #3 - "compile-libfuzzer-address-x86_64": pysecsan 0.1 is already the active version in easy-install.pth Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Installed /usr/local/lib/python3.8/site-packages/pysecsan-0.1-py3.8.egg Step #3 - "compile-libfuzzer-address-x86_64": Processing dependencies for pysecsan==0.1 Step #3 - "compile-libfuzzer-address-x86_64": Finished processing dependencies for pysecsan==0.1 Step #3 - "compile-libfuzzer-address-x86_64": + popd Step #3 - "compile-libfuzzer-address-x86_64": /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + cat Step #3 - "compile-libfuzzer-address-x86_64": + cat pysecsan_wrapper.py /src/fuzz_icon.py Step #3 - "compile-libfuzzer-address-x86_64": + mv tmp_fuzzer_pysecsan.py /src/fuzz_icon.py Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_icon Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_icon --onefile --name fuzz_icon.pkg /src/fuzz_icon.py Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 62 INFO: wrote /src/pyxdg/fuzz_icon.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 65 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 66 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 9 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 250 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 250 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 250 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 251 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 256 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3101 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3101 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4844 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4996 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5020 INFO: Analyzing /src/fuzz_icon.py Step #3 - "compile-libfuzzer-address-x86_64": 5181 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5181 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5182 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5184 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5192 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5193 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5195 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5195 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5450 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5452 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5516 INFO: checking Tree Step #3 - "compile-libfuzzer-address-x86_64": 5517 INFO: Building Tree because Tree-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5517 INFO: Building Tree Tree-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5517 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5522 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5525 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5527 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5530 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5532 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5540 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6420 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6420 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6424 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_icon/fuzz_icon.pkg/warn-fuzz_icon.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6452 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_icon/fuzz_icon.pkg/xref-fuzz_icon.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6460 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6460 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6460 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_icon/fuzz_icon.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 6911 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_icon/fuzz_icon.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 6916 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 6916 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6916 INFO: Building PKG (CArchive) fuzz_icon.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 13718 INFO: Building PKG (CArchive) fuzz_icon.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 13721 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 13721 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 13722 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 13722 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 13722 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_icon.pkg Step #3 - "compile-libfuzzer-address-x86_64": 13722 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 13777 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_icon.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_icon.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_icon.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_icon Step #3 - "compile-libfuzzer-address-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #3 - "compile-libfuzzer-address-x86_64": + compile_python_fuzzer /src/fuzz_mime.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_path=/src/fuzz_mime.py Step #3 - "compile-libfuzzer-address-x86_64": + shift 1 Step #3 - "compile-libfuzzer-address-x86_64": ++ basename -s .py /src/fuzz_mime.py Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_basename=fuzz_mime Step #3 - "compile-libfuzzer-address-x86_64": + fuzzer_package=fuzz_mime.pkg Step #3 - "compile-libfuzzer-address-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_mime Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *introspector* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ 1 != \0 ]] Step #3 - "compile-libfuzzer-address-x86_64": + [[ ! -d /pysecsan ]] Step #3 - "compile-libfuzzer-address-x86_64": + pushd /usr/local/lib/sanitizers/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": /usr/local/lib/sanitizers/pysecsan /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + python3 setup.py install Step #3 - "compile-libfuzzer-address-x86_64": running install Step #3 - "compile-libfuzzer-address-x86_64": running bdist_egg Step #3 - "compile-libfuzzer-address-x86_64": running egg_info Step #3 - "compile-libfuzzer-address-x86_64": writing pysecsan.egg-info/PKG-INFO Step #3 - "compile-libfuzzer-address-x86_64": writing dependency_links to pysecsan.egg-info/dependency_links.txt Step #3 - "compile-libfuzzer-address-x86_64": writing top-level names to pysecsan.egg-info/top_level.txt Step #3 - "compile-libfuzzer-address-x86_64": reading manifest file 'pysecsan.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": writing manifest file 'pysecsan.egg-info/SOURCES.txt' Step #3 - "compile-libfuzzer-address-x86_64": installing library code to build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": running install_lib Step #3 - "compile-libfuzzer-address-x86_64": running build_py Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/yaml_deserialization.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/redos.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/command_injection.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/__init__.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": copying build/lib/pysecsan/sanlib.py -> build/bdist.linux-x86_64/egg/pysecsan Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/yaml_deserialization.py to yaml_deserialization.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/redos.py to redos.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/command_injection.py to command_injection.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/__init__.py to __init__.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": byte-compiling build/bdist.linux-x86_64/egg/pysecsan/sanlib.py to sanlib.cpython-38.pyc Step #3 - "compile-libfuzzer-address-x86_64": creating build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/PKG-INFO -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/SOURCES.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/dependency_links.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": copying pysecsan.egg-info/top_level.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #3 - "compile-libfuzzer-address-x86_64": zip_safe flag not set; analyzing archive contents... Step #3 - "compile-libfuzzer-address-x86_64": creating 'dist/pysecsan-0.1-py3.8.egg' and adding 'build/bdist.linux-x86_64/egg' to it Step #3 - "compile-libfuzzer-address-x86_64": removing 'build/bdist.linux-x86_64/egg' (and everything under it) Step #3 - "compile-libfuzzer-address-x86_64": Processing pysecsan-0.1-py3.8.egg Step #3 - "compile-libfuzzer-address-x86_64": Removing /usr/local/lib/python3.8/site-packages/pysecsan-0.1-py3.8.egg Step #3 - "compile-libfuzzer-address-x86_64": Copying pysecsan-0.1-py3.8.egg to /usr/local/lib/python3.8/site-packages Step #3 - "compile-libfuzzer-address-x86_64": pysecsan 0.1 is already the active version in easy-install.pth Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Installed /usr/local/lib/python3.8/site-packages/pysecsan-0.1-py3.8.egg Step #3 - "compile-libfuzzer-address-x86_64": Processing dependencies for pysecsan==0.1 Step #3 - "compile-libfuzzer-address-x86_64": Finished processing dependencies for pysecsan==0.1 Step #3 - "compile-libfuzzer-address-x86_64": + popd Step #3 - "compile-libfuzzer-address-x86_64": /src/pyxdg Step #3 - "compile-libfuzzer-address-x86_64": + cat Step #3 - "compile-libfuzzer-address-x86_64": + cat pysecsan_wrapper.py /src/fuzz_mime.py Step #3 - "compile-libfuzzer-address-x86_64": + mv tmp_fuzzer_pysecsan.py /src/fuzz_mime.py Step #3 - "compile-libfuzzer-address-x86_64": + rm -rf /src/pyfuzzworkdir/ Step #3 - "compile-libfuzzer-address-x86_64": + mkdir /src/pyfuzzworkdir/ /src/pyfuzzworkdir//fuzz_mime Step #3 - "compile-libfuzzer-address-x86_64": + pyinstaller --distpath /workspace/out/libfuzzer-address-x86_64 --workpath=/src/pyfuzzworkdir//fuzz_mime --onefile --name fuzz_mime.pkg /src/fuzz_mime.py Step #3 - "compile-libfuzzer-address-x86_64": 59 INFO: PyInstaller: 5.0.1 Step #3 - "compile-libfuzzer-address-x86_64": 60 INFO: Python: 3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: Platform: Linux-5.10.0-28-cloud-amd64-x86_64-with-glibc2.2.5 Step #3 - "compile-libfuzzer-address-x86_64": 61 INFO: wrote /src/pyxdg/fuzz_mime.pkg.spec Step #3 - "compile-libfuzzer-address-x86_64": 63 INFO: UPX is not available. Step #3 - "compile-libfuzzer-address-x86_64": 65 INFO: Extending PYTHONPATH with paths Step #3 - "compile-libfuzzer-address-x86_64": ['/src'] Step #3 - "compile-libfuzzer-address-x86_64": 33 WARNING: discover_hook_directories: Failed to process hook entry point 'hook-dirs = _pyinstaller_hooks_contrib.hooks:get_hook_dirs': pkg_resources.VersionConflict: (setuptools 41.2.0 (/usr/local/lib/python3.8/site-packages), Requirement.parse('setuptools>=42.0.0')) Step #3 - "compile-libfuzzer-address-x86_64": 271 INFO: checking Analysis Step #3 - "compile-libfuzzer-address-x86_64": 272 INFO: Building Analysis because Analysis-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 272 INFO: Initializing module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 273 INFO: Caching module graph hooks... Step #3 - "compile-libfuzzer-address-x86_64": 277 INFO: Analyzing base_library.zip ... Step #3 - "compile-libfuzzer-address-x86_64": 3118 INFO: Processing pre-find module path hook distutils from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/pre_find_module_path/hook-distutils.py'. Step #3 - "compile-libfuzzer-address-x86_64": 3119 INFO: distutils: retargeting to non-venv dir '/usr/local/lib/python3.8' Step #3 - "compile-libfuzzer-address-x86_64": 4825 INFO: Caching module dependency graph... Step #3 - "compile-libfuzzer-address-x86_64": 4979 INFO: running Analysis Analysis-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5004 INFO: Analyzing /src/fuzz_mime.py Step #3 - "compile-libfuzzer-address-x86_64": 5541 INFO: Processing module hooks... Step #3 - "compile-libfuzzer-address-x86_64": 5541 INFO: Loading module hook 'hook-atheris.py' from '/usr/local/lib/python3.8/site-packages/atheris'... Step #3 - "compile-libfuzzer-address-x86_64": 5542 INFO: Loading module hook 'hook-pickle.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5543 INFO: Loading module hook 'hook-sysconfig.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5551 INFO: Loading module hook 'hook-heapq.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5553 INFO: Loading module hook 'hook-difflib.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5554 INFO: Loading module hook 'hook-distutils.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5554 INFO: Loading module hook 'hook-xml.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5555 INFO: Loading module hook 'hook-xml.dom.domreg.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5555 INFO: Loading module hook 'hook-multiprocessing.util.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5556 INFO: Loading module hook 'hook-encodings.py' from '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks'... Step #3 - "compile-libfuzzer-address-x86_64": 5621 INFO: checking Tree Step #3 - "compile-libfuzzer-address-x86_64": 5621 INFO: Building Tree because Tree-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 5621 INFO: Building Tree Tree-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 5621 INFO: Looking for ctypes DLLs Step #3 - "compile-libfuzzer-address-x86_64": 5626 INFO: Analyzing run-time hooks ... Step #3 - "compile-libfuzzer-address-x86_64": 5630 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_subprocess.py' Step #3 - "compile-libfuzzer-address-x86_64": 5631 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_pkgutil.py' Step #3 - "compile-libfuzzer-address-x86_64": 5634 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_multiprocessing.py' Step #3 - "compile-libfuzzer-address-x86_64": 5637 INFO: Including run-time hook '/usr/local/lib/python3.8/site-packages/PyInstaller/hooks/rthooks/pyi_rth_inspect.py' Step #3 - "compile-libfuzzer-address-x86_64": 5645 INFO: Looking for dynamic libraries Step #3 - "compile-libfuzzer-address-x86_64": 6535 INFO: Looking for eggs Step #3 - "compile-libfuzzer-address-x86_64": 6536 INFO: Using Python library /usr/local/lib/libpython3.8.so.1.0 Step #3 - "compile-libfuzzer-address-x86_64": 6539 INFO: Warnings written to /src/pyfuzzworkdir//fuzz_mime/fuzz_mime.pkg/warn-fuzz_mime.pkg.txt Step #3 - "compile-libfuzzer-address-x86_64": 6569 INFO: Graph cross-reference written to /src/pyfuzzworkdir//fuzz_mime/fuzz_mime.pkg/xref-fuzz_mime.pkg.html Step #3 - "compile-libfuzzer-address-x86_64": 6577 INFO: checking PYZ Step #3 - "compile-libfuzzer-address-x86_64": 6577 INFO: Building PYZ because PYZ-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 6577 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_mime/fuzz_mime.pkg/PYZ-00.pyz Step #3 - "compile-libfuzzer-address-x86_64": 7040 INFO: Building PYZ (ZlibArchive) /src/pyfuzzworkdir//fuzz_mime/fuzz_mime.pkg/PYZ-00.pyz completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 7045 INFO: checking PKG Step #3 - "compile-libfuzzer-address-x86_64": 7045 INFO: Building PKG because PKG-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 7045 INFO: Building PKG (CArchive) fuzz_mime.pkg.pkg Step #3 - "compile-libfuzzer-address-x86_64": 13840 INFO: Building PKG (CArchive) fuzz_mime.pkg.pkg completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": 13842 INFO: Bootloader /usr/local/lib/python3.8/site-packages/PyInstaller/bootloader/Linux-64bit-intel/run Step #3 - "compile-libfuzzer-address-x86_64": 13843 INFO: checking EXE Step #3 - "compile-libfuzzer-address-x86_64": 13843 INFO: Building EXE because EXE-00.toc is non existent Step #3 - "compile-libfuzzer-address-x86_64": 13843 INFO: Building EXE from EXE-00.toc Step #3 - "compile-libfuzzer-address-x86_64": 13843 INFO: Copying bootloader EXE to /workspace/out/libfuzzer-address-x86_64/fuzz_mime.pkg Step #3 - "compile-libfuzzer-address-x86_64": 13843 INFO: Appending PKG archive to custom ELF section in EXE Step #3 - "compile-libfuzzer-address-x86_64": 13909 INFO: Building EXE from EXE-00.toc completed successfully. Step #3 - "compile-libfuzzer-address-x86_64": + chmod -x /workspace/out/libfuzzer-address-x86_64/fuzz_mime.pkg Step #3 - "compile-libfuzzer-address-x86_64": + [[ address = *coverage* ]] Step #3 - "compile-libfuzzer-address-x86_64": + echo '#!/bin/sh Step #3 - "compile-libfuzzer-address-x86_64": # LLVMFuzzerTestOneInput for fuzzer detection. Step #3 - "compile-libfuzzer-address-x86_64": this_dir=$(dirname "$0") Step #3 - "compile-libfuzzer-address-x86_64": chmod +x $this_dir/fuzz_mime.pkg Step #3 - "compile-libfuzzer-address-x86_64": LD_PRELOAD=$this_dir/sanitizer_with_fuzzer.so ASAN_OPTIONS=$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=$this_dir/llvm-symbolizer:detect_leaks=0 $this_dir/fuzz_mime.pkg $@' Step #3 - "compile-libfuzzer-address-x86_64": + chmod +x /workspace/out/libfuzzer-address-x86_64/fuzz_mime Step #3 - "compile-libfuzzer-address-x86_64": + corpus_name=fuzz_menu_seed_corpus.zip Step #3 - "compile-libfuzzer-address-x86_64": + zip -r /workspace/out/libfuzzer-address-x86_64/fuzz_menu_seed_corpus.zip /src/seeds/menu.xdg Step #3 - "compile-libfuzzer-address-x86_64": adding: src/seeds/menu.xdg (deflated 36%) Finished Step #3 - "compile-libfuzzer-address-x86_64" Starting Step #4 - "build-check-libfuzzer-address-x86_64" Step #4 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-libfuzzer-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-libfuzzer-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-libfuzzer-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 9e174c08eb85: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 2cd29e6c1ecf: Already exists Step #4 - "build-check-libfuzzer-address-x86_64": 158c198cc409: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e5526743a90f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 7c9948031b76: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 755b75e514ce: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 2078725ef15f: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 5fdd25473f87: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 438ad07ac746: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": fb206ce9d36e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": e7976d8d7e7d: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 242a5c8eaf67: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 172e9a883b5b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": cf448115f1be: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": 8111253a1e8e: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": abb56446c75b: Pulling fs layer Step #4 - "build-check-libfuzzer-address-x86_64": fb206ce9d36e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": e7976d8d7e7d: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 242a5c8eaf67: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 172e9a883b5b: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": cf448115f1be: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 5fdd25473f87: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 8111253a1e8e: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 2078725ef15f: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 755b75e514ce: Waiting Step #4 - "build-check-libfuzzer-address-x86_64": 7c9948031b76: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 158c198cc409: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 158c198cc409: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e5526743a90f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e5526743a90f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 2078725ef15f: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 2078725ef15f: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 5fdd25473f87: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 5fdd25473f87: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 158c198cc409: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 438ad07ac746: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 438ad07ac746: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e7976d8d7e7d: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": e7976d8d7e7d: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": fb206ce9d36e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": fb206ce9d36e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": e5526743a90f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 172e9a883b5b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 172e9a883b5b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 7c9948031b76: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": cf448115f1be: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": cf448115f1be: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 755b75e514ce: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 755b75e514ce: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": abb56446c75b: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": abb56446c75b: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 242a5c8eaf67: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 242a5c8eaf67: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 8111253a1e8e: Verifying Checksum Step #4 - "build-check-libfuzzer-address-x86_64": 8111253a1e8e: Download complete Step #4 - "build-check-libfuzzer-address-x86_64": 755b75e514ce: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 2078725ef15f: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 5fdd25473f87: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 438ad07ac746: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": fb206ce9d36e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": e7976d8d7e7d: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 242a5c8eaf67: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 172e9a883b5b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": cf448115f1be: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": 8111253a1e8e: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": abb56446c75b: Pull complete Step #4 - "build-check-libfuzzer-address-x86_64": Digest: sha256:e23d6d8ac8bea4b010b702a3a0e763d0ddd7351f947cb4b46c53043e7f754b77 Step #4 - "build-check-libfuzzer-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpmklwvrhs/fuzz_mime Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpmklwvrhs/fuzz_desktop_entry Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpmklwvrhs/fuzz_menu Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpmklwvrhs/fuzz_icon Step #4 - "build-check-libfuzzer-address-x86_64": Retrying failed fuzz targets sequentially 1 Step #4 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpmklwvrhs/fuzz_menu Step #4 - "build-check-libfuzzer-address-x86_64": Broken fuzz targets 1 Step #4 - "build-check-libfuzzer-address-x86_64": ('/tmp/not-out/tmpmklwvrhs/fuzz_menu', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpmklwvrhs/fuzz_menu'], returncode=1, stdout=b'BAD BUILD: /tmp/not-out/tmpmklwvrhs/fuzz_menu seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpmklwvrhs/fuzz_menu -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -dict=fuzz_menu.dict < /dev/null\nINFO: Instrumenting lxml\nWARNING: Skipping import with custom loader.\nTraceback (most recent call last):\n File "fuzz_menu.py", line 22, in \n File "src/lxml/etree.pyx", line 72, in init lxml.etree\nImportError: cannot import name _elementpath\n[99] Failed to execute script \'fuzz_menu\' due to unhandled exception!\n[PYSECSAN] Starting\n', stderr=b'')) Step #4 - "build-check-libfuzzer-address-x86_64": BAD BUILD: /tmp/not-out/tmpmklwvrhs/fuzz_menu seems to have either startup crash or exit: Step #4 - "build-check-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #4 - "build-check-libfuzzer-address-x86_64": /tmp/not-out/tmpmklwvrhs/fuzz_menu -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -dict=fuzz_menu.dict < /dev/null Step #4 - "build-check-libfuzzer-address-x86_64": INFO: Instrumenting lxml Step #4 - "build-check-libfuzzer-address-x86_64": WARNING: Skipping import with custom loader. Step #4 - "build-check-libfuzzer-address-x86_64": Traceback (most recent call last): Step #4 - "build-check-libfuzzer-address-x86_64": File "fuzz_menu.py", line 22, in Step #4 - "build-check-libfuzzer-address-x86_64": File "src/lxml/etree.pyx", line 72, in init lxml.etree Step #4 - "build-check-libfuzzer-address-x86_64": ImportError: cannot import name _elementpath Step #4 - "build-check-libfuzzer-address-x86_64": [197] Failed to execute script 'fuzz_menu' due to unhandled exception! Step #4 - "build-check-libfuzzer-address-x86_64": [PYSECSAN] Starting Step #4 - "build-check-libfuzzer-address-x86_64": Step #4 - "build-check-libfuzzer-address-x86_64": ERROR: 25.0% of fuzz targets seem to be broken. See the list above for a detailed information. Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Step #4 - "build-check-libfuzzer-address-x86_64": Build checks failed. Step #4 - "build-check-libfuzzer-address-x86_64": To reproduce, run: Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_image pyxdg Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 pyxdg Step #4 - "build-check-libfuzzer-address-x86_64": python infra/helper.py check_build --sanitizer address --engine libfuzzer --architecture x86_64 pyxdg Step #4 - "build-check-libfuzzer-address-x86_64": ******************************************************************************** Finished Step #4 - "build-check-libfuzzer-address-x86_64" ERROR ERROR: build step 4 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1