starting build "05162464-82d3-4690-8042-22d8e74161f7" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Waiting Step #0: 10dce4875af8: Waiting Step #0: 83b59bf73b15: Waiting Step #0: b4e152850fb5: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/cachetools/textcov_reports/20240522/all_cov.json... Step #1: Copying gs://oss-fuzz-coverage/cachetools/textcov_reports/20240522/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 5.2 KiB] 0% Done / [0/2 files][ 0.0 B/ 5.2 KiB] 0% Done / [1/2 files][ 893.0 B/ 5.2 KiB] 16% Done / [2/2 files][ 5.2 KiB/ 5.2 KiB] 100% Done Step #1: Operation completed over 2 objects/5.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 12 Step #2: -rw-r--r-- 1 root root 893 May 22 10:04 html_status.json Step #2: -rw-r--r-- 1 root root 4413 May 22 10:04 all_cov.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 8.192kB Step #4: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: f79617c57746: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 49780d3797d7: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 629364863e03: Waiting Step #4: edf30144e380: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 0d403ab20828: Waiting Step #4: f79617c57746: Waiting Step #4: 9f325110a2f2: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 51a11501906f: Waiting Step #4: b183bf4b4905: Waiting Step #4: b7f4aba96676: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: edf30144e380: Download complete Step #4: f79617c57746: Verifying Checksum Step #4: f79617c57746: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: f79617c57746: Pull complete Step #4: Digest: sha256:b761439865b248ec8719746750fc0d9c0c8199bc0378c2a7a057421e72a0e1c5 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> ccfb45f2acd9 Step #4: Step 2/4 : RUN git clone https://github.com/tkem/cachetools/ Step #4: ---> Running in d52db6b81638 Step #4: Cloning into 'cachetools'... Step #4: Removing intermediate container d52db6b81638 Step #4: ---> f3f33caa275e Step #4: Step 3/4 : COPY build.sh *.py $SRC/ Step #4: ---> f8aaaf67449e Step #4: Step 4/4 : WORKDIR cachetools Step #4: ---> Running in e99d2d80affd Step #4: Removing intermediate container e99d2d80affd Step #4: ---> 5afe509435bc Step #4: Successfully built 5afe509435bc Step #4: Successfully tagged gcr.io/oss-fuzz/cachetools:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cachetools Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file0E8q4O Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cachetools/.git Step #5 - "srcmap": + GIT_DIR=/src/cachetools Step #5 - "srcmap": + cd /src/cachetools Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/tkem/cachetools/ Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=5fd8afdbf1a944e27fe639ae65428d7905fb6dd4 Step #5 - "srcmap": + jq_inplace /tmp/file0E8q4O '."/src/cachetools" = { type: "git", url: "https://github.com/tkem/cachetools/", rev: "5fd8afdbf1a944e27fe639ae65428d7905fb6dd4" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filehn9MPb Step #5 - "srcmap": + cat /tmp/file0E8q4O Step #5 - "srcmap": + jq '."/src/cachetools" = { type: "git", url: "https://github.com/tkem/cachetools/", rev: "5fd8afdbf1a944e27fe639ae65428d7905fb6dd4" }' Step #5 - "srcmap": + mv /tmp/filehn9MPb /tmp/file0E8q4O Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file0E8q4O Step #5 - "srcmap": + rm /tmp/file0E8q4O Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cachetools": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/tkem/cachetools/", Step #5 - "srcmap": "rev": "5fd8afdbf1a944e27fe639ae65428d7905fb6dd4" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/cachetools Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing wheel metadata ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hBuilding wheels for collected packages: cachetools Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for cachetools (PEP 517) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for cachetools: filename=cachetools-5.3.3-cp38-none-any.whl size=9325 sha256=638dc676be9a1a3a92cb195aea66ad8b382b99079c2b09b9176f53ba20c0bb6a Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-0ynd3amx/wheels/b2/ff/e6/a2dc5854e9020b00be97f83d318403c27378d6db79bee6fcea Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built cachetools Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cachetools Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed cachetools-5.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: You are using pip version 19.2.3, however version 24.0 is available. Step #6 - "compile-libfuzzer-introspector-x86_64": You should consider upgrading via the 'pip install --upgrade pip' command. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_cached Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_cached.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_cached Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_cached.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f41b4d16490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - os Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - cachetools Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - random Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - datetime Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: get_ttu Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Name(id='datetime', ctx=Load()), attr='datetime', ctx=Load()), attr='now', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- get_ttu Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4af98e0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] datetime.datetime.now Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='random', ctx=Load()), attr='random', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- get_ttu Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4af9a00> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] random.random Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='datetime', ctx=Load()), attr='timedelta', ctx=Load()), args=[], keywords=[keyword(arg='days', value=Constant(value=200000, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- get_ttu Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4af9bb0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] datetime.timedelta Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4af9dc0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=32, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4af9ee0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeProbability', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4af9c10> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeProbability Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBool', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4b02160> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBool Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='Lock', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] Lock Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='cachetools', ctx=Load()), attr='FIFOCache', ctx=Load()), args=[], keywords=[keyword(arg='maxsize', value=Name(id='cache_size', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4b02370> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] cachetools.FIFOCache Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='cachetools', ctx=Load()), attr='LFUCache', ctx=Load()), args=[], keywords=[keyword(arg='maxsize', value=Name(id='cache_size', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4b02490> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] cachetools.LFUCache Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='cachetools', ctx=Load()), attr='LRUCache', ctx=Load()), args=[], keywords=[keyword(arg='maxsize', value=Name(id='cache_size', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4b025b0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] cachetools.LRUCache Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='cachetools', ctx=Load()), attr='MRUCache', ctx=Load()), args=[], keywords=[keyword(arg='maxsize', value=Name(id='cache_size', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4b026d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] cachetools.MRUCache Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='cachetools', ctx=Load()), attr='RRCache', ctx=Load()), args=[], keywords=[keyword(arg='maxsize', value=Name(id='cache_size', ctx=Load())), keyword(arg='choice', value=Attribute(value=Name(id='random', ctx=Load()), attr='choice', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4b027f0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] cachetools.RRCache Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='cachetools', ctx=Load()), attr='TTLCache', ctx=Load()), args=[], keywords=[keyword(arg='maxsize', value=Name(id='cache_size', ctx=Load())), keyword(arg='ttl', value=Name(id='cache_ttl', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4b029d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] cachetools.TTLCache Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='cachetools', ctx=Load()), attr='TLRUCache', ctx=Load()), args=[], keywords=[keyword(arg='maxsize', value=Name(id='cache_size', ctx=Load())), keyword(arg='ttu', value=Name(id='get_ttu', ctx=Load())), keyword(arg='timer', value=Attribute(value=Attribute(value=Name(id='datetime', ctx=Load()), attr='datetime', ctx=Load()), attr='now', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4b02b80> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] cachetools.TLRUCache Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: fib Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='fib', ctx=Load()), args=[BinOp(left=Name(id='n', ctx=Load()), op=Sub(), right=Constant(value=1, kind=None))], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- fib Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] fib Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='fib', ctx=Load()), args=[BinOp(left=Name(id='n', ctx=Load()), op=Sub(), right=Constant(value=2, kind=None))], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- fib Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] fib Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='cachetools', ctx=Load()), attr='cached', ctx=Load()), args=[], keywords=[keyword(arg='cache', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='PickValueInList', ctx=Load()), args=[Name(id='CACHE_TYPES', ctx=Load())], keywords=[])), keyword(arg='lock', value=Name(id='cache_lock', ctx=Load())), keyword(arg='info', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBool', ctx=Load()), args=[], keywords=[]))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- fib Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4b07250> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] cachetools.cached Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='range', ctx=Load()), args=[Constant(value=20, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] range Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='fib', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=20, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] fib Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fib', ctx=Load()), attr='maxsize', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4b078e0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fib.maxsize Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fib', ctx=Load()), attr='currsize', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4b07340> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fib.currsize Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4b07b80> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f41b4b07be0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f41b4b07c40> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4b07d30> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f41b4b07f10> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - os Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='os', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f41b4d78fd0>, origin='/usr/local/lib/python3.8/os.py') Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f41b4b0e130>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - cachetools Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cachetools', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f41b4b0e1c0>, origin='/usr/local/lib/python3.8/site-packages/cachetools/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cachetools']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cachetools Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cachetools Step #6 - "compile-libfuzzer-introspector-x86_64": - random Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='random', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f41b4b0e0a0>, origin='/usr/local/lib/python3.8/random.py') Step #6 - "compile-libfuzzer-introspector-x86_64": - datetime Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='datetime', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f41b4b0e0d0>, origin='/usr/local/lib/python3.8/datetime.py') Step #6 - "compile-libfuzzer-introspector-x86_64": - threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to threading Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='threading', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f41b4c46cd0>, origin='/usr/local/lib/python3.8/threading.py') Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cachetools Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cachetools Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cachetools Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 93% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5327 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 4% [1 libpython3.9-minimal 262 kB/756 kB 35%] 14% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 14% [2 python3.9-minimal 15.6 kB/2022 kB 1%] 47% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [3 libmagic-mgc 3060 B/218 kB 1%] 52% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 53% [4 libmagic1 17.6 kB/75.9 kB 23%] 56% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [5 file 7851 B/23.3 kB 34%] 59% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [6 mime-support 3062 B/30.6 kB 10%] 62% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [7 libpython3.9-stdlib 8423 B/1778 kB 0%] 91% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 python3.9 13.0 kB/423 kB 3%] 100% [Working] Fetched 5327 kB in 1s (3797 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to archive.ubuntu.com (185.125.190.39)] [1 InRelease 12.7 kB/114 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [3 InRelease 12.7 kB/114 kB 11%] Get:4 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [3 InRelease 15.6 kB/114 kB 14%] [4 Packages 5583 B/813 kB 1%] 0% [3 InRelease 21.4 kB/114 kB 19%] [4 Packages 304 kB/813 kB 37%] 0% [3 InRelease 41.7 kB/114 kB 37%] 0% [4 Packages store 0 B] [3 InRelease 41.7 kB/114 kB 37%] Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [4 Packages store 0 B] [3 InRelease 47.5 kB/114 kB 42%] [5 Packages 15.7 kB/ 0% [3 InRelease 53.3 kB/114 kB 47%] [5 Packages 384 kB/1207 kB 32%] 0% [3 InRelease 70.6 kB/114 kB 62%] [Waiting for headers] Get:6 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [3 InRelease 70.6 kB/114 kB 62%] [6 Packages 23.6 kB/930 kB 3%] 0% [5 Packages store 0 B] [3 InRelease 70.6 kB/114 kB 62%] [6 Packages 28.7 kB/ 0% [5 Packages store 0 B] [3 InRelease 82.2 kB/114 kB 72%] [Waiting for headers Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [5 Packages store 0 B] [3 InRelease 82.2 kB/114 kB 72%] [7 Packages 8192 B/3 0% [3 InRelease 108 kB/114 kB 95%] [7 Packages 3397 kB/3672 kB 92%] 0% [6 Packages store 0 B] [3 InRelease 108 kB/114 kB 95%] [7 Packages 3397 kB/3 0% [6 Packages store 0 B] [3 InRelease 111 kB/114 kB 98%] [Waiting for headers] Get:8 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [6 Packages store 0 B] [3 InRelease 111 kB/114 kB 98%] [8 Packages 13.1 kB/3 0% [6 Packages store 0 B] [8 Packages 459 kB/3616 kB 13%] 0% [6 Packages store 0 B] [Waiting for headers] 0% [Waiting for headers] 0% [7 Packages store 0 B] [Waiting for headers] 0% [7 Packages store 0 B] [Waiting for headers] Hit:9 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [7 Packages store 0 B] 55% [7 Packages store 0 B] [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 55% [7 Packages store 0 B] [10 Packages 2655 B/3766 kB 0%] 56% [10 Packages 56.2 kB/3766 kB 1%] 56% [8 Packages store 0 B] [10 Packages 56.2 kB/3766 kB 1%] 58% [10 Packages 436 kB/3766 kB 12%] 70% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 70% [11 Packages 16.4 kB/1213 kB 1%] 70% [10 Packages store 0 B] [11 Packages 16.4 kB/1213 kB 1%] 74% [10 Packages store 0 B] [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 74% [10 Packages store 0 B] [12 Packages 6620 B/975 kB 1%] 78% [10 Packages store 0 B] [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [10 Packages store 0 B] [13 Packages 17.4 kB/4147 kB 0%] 91% [13 Packages 3629 kB/4147 kB 88%] 91% [11 Packages store 0 B] [13 Packages 3629 kB/4147 kB 88%] 93% [11 Packages store 0 B] [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [11 Packages store 0 B] [14 Packages 65.5 kB/1503 kB 4%] 98% [11 Packages store 0 B] 99% [Working] 99% [12 Packages store 0 B] 99% [Working] 99% [13 Packages store 0 B] 100% [Working] 100% [14 Packages store 0 B] 100% [Working] Fetched 22.1 MB in 2s (10.0 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 37% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 38% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 96% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.9 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 55.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/718 kB 2%] 2% [1 libpython3.8-minimal 263 kB/718 kB 37%] 5% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 6955 B/1890 kB 0%] 17% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 1698 B/23.6 kB 7%] 18% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 17.4 kB/81.1 kB 21%] 19% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [5 libpython3.8-stdlib 1119 B/1674 kB 0%] 30% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 19.8 kB/387 kB 5%] 33% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 33% [7 libpython3-stdlib 7068 B/7068 B 100%] 34% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 19.9 kB/47.6 kB 42%] 35% [Waiting for headers] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [9 python3-pkg-resources 18.5 kB/130 kB 14%] 37% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 19.2 kB/116 kB 17%] 38% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 38% [11 libpython3.8 6101 B/1625 kB 0%] 48% [Working] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 49% [12 libpython3.8-dev 13.8 kB/3950 kB 0%] 50% [12 libpython3.8-dev 249 kB/3950 kB 6%] 72% [Working] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 72% [13 libpython3-dev 7236 B/7236 B 100%] 73% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [14 python-pip-whl 39.4 kB/1805 kB 2%] 84% [Waiting for headers] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 85% [15 zlib1g-dev 43.0 kB/155 kB 28%] 86% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [16 python3.8-dev 15.6 kB/514 kB 3%] 90% [Waiting for headers] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [17 python3-lib2to3 17.0 kB/76.3 kB 22%] 91% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [18 python3-distutils 1349 B/141 kB 1%] 93% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [Working] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [20 python3-setuptools 31.2 kB/330 kB 9%] 97% [Waiting for headers] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [21 python3-wheel 23.9 kB/23.9 kB 100%] 98% [Waiting for headers] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [22 python3-pip 23.6 kB/231 kB 10%] 100% [Working] Fetched 13.9 MB in 3s (4982 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18084 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18366 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18740 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.26.2-py3-none-any.whl (3.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 24.5 MB/s eta 0:00:01  |▏ | 20 kB 1.9 MB/s eta 0:00:03  |▎ | 30 kB 2.8 MB/s eta 0:00:02  |▍ | 40 kB 1.0 MB/s eta 0:00:04  |▍ | 51 kB 1.1 MB/s eta 0:00:04  |▌ | 61 kB 1.3 MB/s eta 0:00:03  |▋ | 71 kB 1.4 MB/s eta 0:00:03  |▊ | 81 kB 1.5 MB/s eta 0:00:03  |▊ | 92 kB 1.6 MB/s eta 0:00:03  |▉ | 102 kB 1.3 MB/s eta 0:00:03  |█ | 112 kB 1.3 MB/s eta 0:00:03  |█ | 122 kB 1.3 MB/s eta 0:00:03  |█ | 133 kB 1.3 MB/s eta 0:00:03  |█▏ | 143 kB 1.3 MB/s eta 0:00:03  |█▎ | 153 kB 1.3 MB/s eta 0:00:03  |█▍ | 163 kB 1.3 MB/s eta 0:00:03  |█▍ | 174 kB 1.3 MB/s eta 0:00:03  |█▌ | 184 kB 1.3 MB/s eta 0:00:03  |█▋ | 194 kB 1.3 MB/s eta 0:00:03  |█▊ | 204 kB 1.3 MB/s eta 0:00:03  |█▊ | 215 kB 1.3 MB/s eta 0:00:03  |█▉ | 225 kB 1.3 MB/s eta 0:00:03  |██ | 235 kB 1.3 MB/s eta 0:00:03  |██ | 245 kB 1.3 MB/s eta 0:00:03  |██ | 256 kB 1.3 MB/s eta 0:00:03  |██▏ | 266 kB 1.3 MB/s eta 0:00:03  |██▎ | 276 kB 1.3 MB/s eta 0:00:03  |██▍ | 286 kB 1.3 MB/s eta 0:00:03  |██▍ | 296 kB 1.3 MB/s eta 0:00:03  |██▌ | 307 kB 1.3 MB/s eta 0:00:03  |██▋ | 317 kB 1.3 MB/s eta 0:00:03  |██▊ | 327 kB 1.3 MB/s eta 0:00:03  |██▊ | 337 kB 1.3 MB/s eta 0:00:03  |██▉ | 348 kB 1.3 MB/s eta 0:00:03  |███ | 358 kB 1.3 MB/s eta 0:00:03  |███ | 368 kB 1.3 MB/s eta 0:00:03  |███ | 378 kB 1.3 MB/s eta 0:00:03  |███▏ | 389 kB 1.3 MB/s eta 0:00:03  |███▎ | 399 kB 1.3 MB/s eta 0:00:03  |███▍ | 409 kB 1.3 MB/s eta 0:00:03  |███▍ | 419 kB 1.3 MB/s eta 0:00:03  |███▌ | 430 kB 1.3 MB/s eta 0:00:03  |███▋ | 440 kB 1.3 MB/s eta 0:00:03  |███▊ | 450 kB 1.3 MB/s eta 0:00:03  |███▊ | 460 kB 1.3 MB/s eta 0:00:03  |███▉ | 471 kB 1.3 MB/s eta 0:00:03  |████ | 481 kB 1.3 MB/s eta 0:00:03  |████ | 491 kB 1.3 MB/s eta 0:00:03  |████ | 501 kB 1.3 MB/s eta 0:00:03  |████▏ | 512 kB 1.3 MB/s eta 0:00:03  |████▎ | 522 kB 1.3 MB/s eta 0:00:03  |████▍ | 532 kB 1.3 MB/s eta 0:00:03  |████▍ | 542 kB 1.3 MB/s eta 0:00:03  |████▌ | 552 kB 1.3 MB/s eta 0:00:03  |████▋ | 563 kB 1.3 MB/s eta 0:00:03  |████▊ | 573 kB 1.3 MB/s eta 0:00:03  |████▊ | 583 kB 1.3 MB/s eta 0:00:03  |████▉ | 593 kB 1.3 MB/s eta 0:00:03  |█████ | 604 kB 1.3 MB/s eta 0:00:03  |█████ | 614 kB 1.3 MB/s eta 0:00:03  |█████ | 624 kB 1.3 MB/s eta 0:00:03  |█████▏ | 634 kB 1.3 MB/s eta 0:00:03  |█████▎ | 645 kB 1.3 MB/s eta 0:00:03  |█████▍ | 655 kB 1.3 MB/s eta 0:00:03  |█████▍ | 665 kB 1.3 MB/s eta 0:00:03  |█████▌ | 675 kB 1.3 MB/s eta 0:00:03  |█████▋ | 686 kB 1.3 MB/s eta 0:00:03  |█████▊ | 696 kB 1.3 MB/s eta 0:00:03  |█████▊ | 706 kB 1.3 MB/s eta 0:00:03  |█████▉ | 716 kB 1.3 MB/s eta 0:00:03  |██████ | 727 kB 1.3 MB/s eta 0:00:03  |██████ | 737 kB 1.3 MB/s eta 0:00:03  |██████ | 747 kB 1.3 MB/s eta 0:00:03  |██████▏ | 757 kB 1.3 MB/s eta 0:00:03  |██████▎ | 768 kB 1.3 MB/s eta 0:00:03  |██████▍ | 778 kB 1.3 MB/s eta 0:00:03  |██████▍ | 788 kB 1.3 MB/s eta 0:00:03  |██████▌ | 798 kB 1.3 MB/s eta 0:00:03  |██████▋ | 808 kB 1.3 MB/s eta 0:00:03  |██████▊ | 819 kB 1.3 MB/s eta 0:00:03  |██████▊ | 829 kB 1.3 MB/s eta 0:00:03  |██████▉ | 839 kB 1.3 MB/s eta 0:00:03  |███████ | 849 kB 1.3 MB/s eta 0:00:03  |███████ | 860 kB 1.3 MB/s eta 0:00:03  |███████ | 870 kB 1.3 MB/s eta 0:00:03  |███████▏ | 880 kB 1.3 MB/s eta 0:00:03  |███████▎ | 890 kB 1.3 MB/s eta 0:00:03  |███████▍ | 901 kB 1.3 MB/s eta 0:00:03  |███████▍ | 911 kB 1.3 MB/s eta 0:00:03  |███████▌ | 921 kB 1.3 MB/s eta 0:00:03  |███████▋ | 931 kB 1.3 MB/s eta 0:00:03  |███████▊ | 942 kB 1.3 MB/s eta 0:00:03  |███████▉ | 952 kB 1.3 MB/s eta 0:00:03  |███████▉ | 962 kB 1.3 MB/s eta 0:00:03  |████████ | 972 kB 1.3 MB/s eta 0:00:03  |████████ | 983 kB 1.3 MB/s eta 0:00:03  |████████▏ | 993 kB 1.3 MB/s eta 0:00:03  |████████▏ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▎ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▍ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▌ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▌ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▋ | 1.1 MB 1.3 MB/s eta 0:00:03  |████████▊ | 1.1 MB 1.3 MB/s eta 0:00:03  |████████▉ | 1.1 MB 1.3 MB/s eta 0:00:03  |████████▉ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▏ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▏ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▎ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▍ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▌ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▌ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▋ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▊ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▉ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▉ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████▏ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████▏ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████▎ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▍ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▌ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▌ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▋ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▊ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▉ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▉ | 1.3 MB 1.3 MB/s eta 0:00:03  |███████████ | 1.3 MB 1.3 MB/s eta 0:00:03  |███████████ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▏ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▏ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▎ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▍ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▋ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▊ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▉ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▏ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▏ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▎ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▍ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▊ | 1.6 MB 1.3 MB/s eta 0:00:02  |████████████▉ | 1.6 MB 1.3 MB/s eta 0:00:02  |████████████▉ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▎ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▌ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▌ | 1.7 MB 1.3 MB/s eta 0:00:02  |█████████████▋ | 1.7 MB 1.3 MB/s eta 0:00:02  |█████████████▊ | 1.7 MB 1.3 MB/s eta 0:00:02  |█████████████▉ | 1.7 MB 1.3 MB/s eta 0:00:02  |█████████████▉ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▎ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▍ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▌ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▌ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▋ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▊ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▏ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▏ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▎ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▍ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▌ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▋ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▋ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▊ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▏ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▎ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▎ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▍ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▌ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▊ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▉ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▏ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▎ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▎ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▍ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▌ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▋ | 2.2 MB 1.3 MB/s eta 0:00:02  |█████████████████▋ | 2.2 MB 1.3 MB/s eta 0:00:02  |█████████████████▊ | 2.2 MB 1.3 MB/s eta 0:00:02  |█████████████████▉ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▏ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▎ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▎ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▍ | 2.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▌ | 2.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▋ | 2.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▋ | 2.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▊ | 2.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▉ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▏ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▎ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▎ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▍ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▌ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▋ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▋ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▊ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▉ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▏ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▎ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▎ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▍ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▌ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▋ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▋ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▊ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▉ | 2.5 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▏ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▎ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▎ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▍ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▌ | 2.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████▋ | 2.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████▋ | 2.7 MB 1.3 MB/s eta 0:00:01  |█████████████████████▊ | 2.7 MB 1.3 MB/s eta 0:00:01  |█████████████████████▉ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▏ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▎ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▎ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▍ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▌ | 2.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████▋ | 2.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████▋ | 2.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████▊ | 2.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████▉ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▏ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▎ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▍ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▍ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▌ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▋ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▊ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▊ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▉ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▏ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▎ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▍ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▍ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▌ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▋ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▊ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▊ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▉ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▏ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▎ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▍ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▍ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▌ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▋ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▊ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▊ | 3.2 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▉ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▏ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▎ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▍ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▍ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▌ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▋ | 3.3 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▊ | 3.3 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▊ | 3.3 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▉ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▏ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▎ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▍ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▍ | 3.4 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▌ | 3.4 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▋ | 3.4 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▊ | 3.4 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▊ | 3.4 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▉ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▏ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▎ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▍ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▍ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▌ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▋ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▊ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▊ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▉ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▏ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▌ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▉ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▏ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▎ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▎| 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▍| 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▌| 3.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▌| 3.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▋| 3.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▊| 3.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▉| 3.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▉| 3.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 3.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 3.9 MB 1.3 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 29.5 MB/s eta 0:00:01  |█▍ | 20 kB 37.8 MB/s eta 0:00:01  |██ | 30 kB 48.1 MB/s eta 0:00:01  |██▉ | 40 kB 53.5 MB/s eta 0:00:01  |███▌ | 51 kB 59.1 MB/s eta 0:00:01  |████▏ | 61 kB 65.4 MB/s eta 0:00:01  |█████ | 71 kB 69.1 MB/s eta 0:00:01  |█████▋ | 81 kB 70.4 MB/s eta 0:00:01  |██████▎ | 92 kB 73.9 MB/s eta 0:00:01  |███████ | 102 kB 77.0 MB/s eta 0:00:01  |███████▊ | 112 kB 77.0 MB/s eta 0:00:01  |████████▍ | 122 kB 77.0 MB/s eta 0:00:01  |█████████ | 133 kB 77.0 MB/s eta 0:00:01  |█████████▉ | 143 kB 77.0 MB/s eta 0:00:01  |██████████▌ | 153 kB 77.0 MB/s eta 0:00:01  |███████████▏ | 163 kB 77.0 MB/s eta 0:00:01  |███████████▉ | 174 kB 77.0 MB/s eta 0:00:01  |████████████▋ | 184 kB 77.0 MB/s eta 0:00:01  |█████████████▎ | 194 kB 77.0 MB/s eta 0:00:01  |██████████████ | 204 kB 77.0 MB/s eta 0:00:01  |██████████████▊ | 215 kB 77.0 MB/s eta 0:00:01  |███████████████▍ | 225 kB 77.0 MB/s eta 0:00:01  |████████████████ | 235 kB 77.0 MB/s eta 0:00:01  |████████████████▊ | 245 kB 77.0 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 77.0 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 77.0 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 77.0 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 77.0 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 77.0 MB/s eta 0:00:01  |█████████████████████ | 307 kB 77.0 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 77.0 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 77.0 MB/s eta 0:00:01  |███████████████████████ | 337 kB 77.0 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 77.0 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 77.0 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 77.0 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 77.0 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 77.0 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 77.0 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 77.0 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 77.0 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 77.0 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 77.0 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 77.0 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 77.0 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 77.0 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.2-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.14.0-py3-none-any.whl (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: distlib, platformdirs, filelock, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.8 filelock-3.14.0 platformdirs-4.2.2 virtualenv-20.26.2 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 377ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/cachetools/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==24.0, setuptools==69.5.1, wheel==0.43.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/cachetools/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/cachetools/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/cachetools/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (738 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/738.9 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/738.9 kB 956.4 kB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/738.9 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 368.6/738.9 kB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 737.3/738.9 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 738.9/738.9 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_cached.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_cached.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cachetools/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_cached Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cachetools.func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 611 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_cached Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cachetools.func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 710 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_cached Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cachetools.func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 748 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_cached Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cachetools.func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 748 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_cached Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cachetools.func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 748 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_cached Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cachetools.func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 749 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_cached Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cachetools.func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 749 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_cached Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cachetools.func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cachetools/func.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_cached Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_cached.get_ttu Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.now Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.timedelta Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeProbability Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.FIFOCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.LFUCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.LRUCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.MRUCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.RRCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TTLCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TLRUCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.PickValueInList Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.cached Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.cached.decorator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_cached.TestOneInput.fib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_cached.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._DefaultSize.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._DefaultSize.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._DefaultSize.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache.__missing__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.LFUCache.popitem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TLRUCache.popitem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.FIFOCache.popitem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.MRUCache.popitem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.popitem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.RRCache.popitem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.LRUCache.popitem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TTLCache.popitem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache.__contains__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache.maxsize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache.currsize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.Cache.getsizeof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.FIFOCache.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.FIFOCache.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.Counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.LFUCache.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.LFUCache.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.LFUCache.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.LRUCache.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.LRUCache.__update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.LRUCache.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.LRUCache.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.MRUCache.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.MRUCache.__update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.MRUCache.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.MRUCache.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.RRCache.choice Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.choice Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._TimedCache._Timer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._TimedCache._Timer.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._TimedCache._Timer.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._TimedCache._Timer.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._TimedCache._Timer.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._TimedCache._Timer.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._TimedCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._TimedCache.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.expire Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TTLCache.expire Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TLRUCache.expire Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._TimedCache.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._TimedCache.currsize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._TimedCache.timer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._TimedCache.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._TimedCache.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._TimedCache.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools._TimedCache.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TTLCache._Link.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TTLCache._Link.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TTLCache._Link.unlink Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TTLCache.__contains__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TTLCache.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TTLCache.__getlink Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TTLCache.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TTLCache.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging link.unlink Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.timer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TTLCache.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TTLCache.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.__dict__.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TTLCache.__setstate__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TTLCache.ttl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TLRUCache.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TLRUCache._Item.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TLRUCache._Item.__lt__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TLRUCache.__contains__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TLRUCache.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TLRUCache.__getitem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TLRUCache.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.heappush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TLRUCache.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.TLRUCache.ttu Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.heapify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.heappop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.namedtuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.cached.decorator.getinfo Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.cached.decorator.wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.cached.decorator.cache_clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cache.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cache.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.cached.decorator.cache_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.update_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.cachedmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.cachedmethod.decorator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.cachedmethod.decorator.wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.cachedmethod.decorator.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.keys._HashedTuple.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.keys._HashedTuple.__add__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.keys._HashedTuple.__radd__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.keys._HashedTuple.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.keys.hashkey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.keys.methodkey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.keys.typedkey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.func._UnboundTTLCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging TTLCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.func._UnboundTTLCache.maxsize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.func._cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.func._cache.decorator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.RLock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dummy_threading.RLock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cached Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.func._cache.decorator. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.func.fifo_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging FIFOCache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.func.lfu_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging LFUCache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.func.lru_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging LRUCache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.func.mru_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging MRUCache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.func.rr_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RRCache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cachetools.func.ttl_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging TTLCache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 204 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 May 22 10:05 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 May 22 10:04 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 May 22 10:04 .git Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 May 22 10:04 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 97 May 22 10:04 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 135 May 22 10:04 .readthedocs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 May 22 10:05 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 9259 May 22 10:04 CHANGELOG.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1085 May 22 10:04 LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 193 May 22 10:04 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4344 May 22 10:04 README.rst Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 May 22 10:04 docs Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1926 May 22 10:05 fuzzerLogFile-fuzz_cached.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 109545 May 22 10:05 fuzzerLogFile-fuzz_cached.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 100 May 22 10:04 pyproject.toml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1296 May 22 10:04 setup.cfg Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 38 May 22 10:04 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 May 22 10:04 src Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 May 22 10:04 tests Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 50 May 22 10:04 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 823 May 22 10:04 tox.ini Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 38% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 96% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.6 kB/48.9 kB 26%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2293 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [3 libjpeg-turbo8-dev 2458 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 859 B/2194 B 39%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 962 B/1552 B 62%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 2456 B/58.2 kB 4%] 100% [Working] Fetched 469 kB in 1s (491 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19670 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 17.5MB/s eta 0:00:01  |▎ | 20kB 2.3MB/s eta 0:00:01  |▌ | 30kB 3.4MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-42.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 276.5/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 593.9/736.6 kB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 53.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 37.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 49.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 41.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (24.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 7.1 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.5 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 18.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 4.0/9.2 MB 28.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 7.2/9.2 MB 40.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 40.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 94.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 95.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 95.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 91.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 80.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.1/17.3 MB 85.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 87.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 63.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 94.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 74.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 26.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, importlib-resources, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_cached.data' and '/src/inspector/fuzzerLogFile-fuzz_cached.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_cached.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_cached.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=cachetools --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/cachetools/reports/20240522/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=cachetools --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/cachetools/reports/20240522/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=cachetools --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/cachetools/reports/20240522/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.777 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.777 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.801 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_cached.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.801 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.875 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.875 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_cached.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.879 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.897 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.897 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.898 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.910 INFO fuzzer_profile - accummulate_profile: fuzz_cached: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.912 INFO fuzzer_profile - accummulate_profile: fuzz_cached: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.913 INFO fuzzer_profile - accummulate_profile: fuzz_cached: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.913 INFO fuzzer_profile - accummulate_profile: fuzz_cached: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.913 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.914 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.914 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/now/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/timedelta/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeIntInRange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeProbability/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/FIFOCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/FIFOCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LFUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LFUCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/RRCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/RRCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/PickValueInList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_DefaultSize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_DefaultSize/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_DefaultSize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_DefaultSize/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_DefaultSize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_DefaultSize/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__missing__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LFUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LFUCache/popitem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/popitem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/FIFOCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/FIFOCache/popitem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/popitem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/MutableMapping/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/MutableMapping/popitem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/RRCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/RRCache/popitem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/popitem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/popitem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__delitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__contains__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/maxsize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/currsize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/getsizeof/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/FIFOCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/FIFOCache/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/FIFOCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/FIFOCache/__delitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /next/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LFUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LFUCache/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LFUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LFUCache/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LFUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LFUCache/__delitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/__update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/__delitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/__update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/__delitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/RRCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/RRCache/choice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/choice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/_Timer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/_Timer/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/_Timer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/_Timer/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/_Timer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/_Timer/__enter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/_Timer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/_Timer/__exit__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/_Timer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/_Timer/__reduce__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/_Timer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/_Timer/__getattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/MutableMapping/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/MutableMapping/expire/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/expire/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/expire/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/currsize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/timer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/MutableMapping/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/MutableMapping/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/_Link/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/_Link/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/_Link/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/_Link/__reduce__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/_Link/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/_Link/unlink/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__contains__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__getlink/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__delitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying link/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying link/unlink/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/MutableMapping/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/MutableMapping/timer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__setstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/MutableMapping/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/MutableMapping/__dict__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/abc/MutableMapping/__dict__/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__setstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__setstate__//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/ttl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__delitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/_Item/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/_Item/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/_Item/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/_Item/__lt__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__contains__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__getitem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/heappush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/ttu/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/heapify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/heappop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/decorator/getinfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/decorator/wrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/decorator/cache_clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cache/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cache/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/decorator/cache_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/update_wrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cachedmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cachedmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cachedmethod/decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cachedmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cachedmethod/decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cachedmethod/decorator/wrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cachedmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cachedmethod/decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cachedmethod/decorator/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/_UnboundTTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/_UnboundTTLCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying TTLCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/_UnboundTTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/_UnboundTTLCache/maxsize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/_cache/decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/RLock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dummy_threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dummy_threading/RLock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/_cache/decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/_cache/decorator//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/fifo_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying FIFOCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/lfu_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LFUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/lru_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/mru_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying MRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/rr_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RRCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/func/ttl_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.966 INFO fuzzer_profile - accummulate_profile: fuzz_cached: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.966 INFO fuzzer_profile - accummulate_profile: fuzz_cached: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.966 INFO fuzzer_profile - accummulate_profile: fuzz_cached: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.966 INFO fuzzer_profile - accummulate_profile: fuzz_cached: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.967 INFO fuzzer_profile - accummulate_profile: fuzz_cached: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.985 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.986 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.986 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.986 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.986 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.987 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.988 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.988 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.989 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cachetools/reports/20240522/linux -- fuzz_cached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.989 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cachetools/reports/20240522/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.990 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.991 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.cached.decorator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.991 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.cached.decorator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.992 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.cached.decorator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/cached/decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.992 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.993 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.993 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.994 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.994 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.994 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.995 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.FIFOCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/FIFOCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/FIFOCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.995 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.Cache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.996 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.Cache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/Cache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.997 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.FIFOCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/FIFOCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/FIFOCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.997 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.998 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.LFUCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LFUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LFUCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.998 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.LFUCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LFUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LFUCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.999 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:25.999 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.LRUCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.000 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.LRUCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/LRUCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.001 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.001 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.MRUCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.002 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.MRUCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/MRUCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.003 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.003 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.RRCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/RRCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/RRCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.004 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.004 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.TTLCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.005 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools._TimedCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.005 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools._TimedCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/_TimedCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.006 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.TTLCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.006 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.TTLCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TTLCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.007 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.007 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.TLRUCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.008 INFO code_coverage - is_file_lineno_hit: In generic hit -- cachetools.TLRUCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cachetools/TLRUCache/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.009 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.009 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.010 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.010 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.010 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.011 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.011 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput.fib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.011 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_cached.TestOneInput.fib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.012 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.012 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.018 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.018 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.018 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.018 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.020 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.020 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.035 INFO html_report - create_all_function_table: Assembled a total of 107 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.035 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.066 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.066 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.067 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.067 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 57 -- : 57 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.067 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.067 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.679 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.964 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cached_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.965 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (43 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.023 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.023 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.174 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.175 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.178 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.178 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.178 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.196 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.197 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.197 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.197 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.215 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.215 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.216 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.216 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.216 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cachetools.Cache.__setitem__'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.232 INFO html_report - create_all_function_table: Assembled a total of 107 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.235 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.235 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.235 INFO engine_input - analysis_func: Generating input for fuzz_cached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cachetools.FIFOCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.236 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.236 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.236 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.237 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.237 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.239 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.239 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.239 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.240 INFO sinks_analyser - analysis_func: ['fuzz_cached.py'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.240 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.241 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.241 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.241 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.241 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.242 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.242 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.242 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.242 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.243 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.243 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.243 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.243 INFO annotated_cfg - analysis_func: Analysing: fuzz_cached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.245 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cachetools/reports/20240522/linux -- fuzz_cached Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.245 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.245 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.245 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.245 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.246 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.307 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.308 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/20 files][ 0.0 B/715.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/20 files][ 0.0 B/715.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cached_colormap.png [Content-Type=image/png]... Step #8: / [0/20 files][ 0.0 B/715.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/20 files][ 0.0 B/715.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/20 files][ 15.1 KiB/715.3 KiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/20 files][ 15.1 KiB/715.3 KiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/20 files][ 15.1 KiB/715.3 KiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/20 files][ 15.1 KiB/715.3 KiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: / [0/20 files][ 30.8 KiB/715.3 KiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/20 files][ 30.8 KiB/715.3 KiB] 4% Done / [1/20 files][190.1 KiB/715.3 KiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [1/20 files][190.1 KiB/715.3 KiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [1/20 files][190.1 KiB/715.3 KiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [2/20 files][190.1 KiB/715.3 KiB] 26% Done / [2/20 files][190.1 KiB/715.3 KiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [2/20 files][231.4 KiB/715.3 KiB] 32% Done / [3/20 files][231.4 KiB/715.3 KiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [3/20 files][231.4 KiB/715.3 KiB] 32% Done / [4/20 files][231.4 KiB/715.3 KiB] 32% Done / [5/20 files][231.4 KiB/715.3 KiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [5/20 files][238.6 KiB/715.3 KiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_cached.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/20 files][393.0 KiB/715.3 KiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_cached.data [Content-Type=application/octet-stream]... Step #8: / [5/20 files][393.0 KiB/715.3 KiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [5/20 files][393.0 KiB/715.3 KiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [5/20 files][393.0 KiB/715.3 KiB] 54% Done / [6/20 files][393.0 KiB/715.3 KiB] 54% Done / [7/20 files][395.2 KiB/715.3 KiB] 55% Done / [8/20 files][395.3 KiB/715.3 KiB] 55% Done / [9/20 files][395.3 KiB/715.3 KiB] 55% Done / [10/20 files][395.3 KiB/715.3 KiB] 55% Done / [11/20 files][573.2 KiB/715.3 KiB] 80% Done / [12/20 files][715.3 KiB/715.3 KiB] 99% Done / [13/20 files][715.3 KiB/715.3 KiB] 99% Done - - [14/20 files][715.3 KiB/715.3 KiB] 99% Done - [15/20 files][715.3 KiB/715.3 KiB] 99% Done - [16/20 files][715.3 KiB/715.3 KiB] 99% Done - [17/20 files][715.3 KiB/715.3 KiB] 99% Done - [18/20 files][715.3 KiB/715.3 KiB] 99% Done - [19/20 files][715.3 KiB/715.3 KiB] 99% Done - [20/20 files][715.3 KiB/715.3 KiB] 100% Done Step #8: Operation completed over 20 objects/715.3 KiB. Finished Step #8 PUSH DONE