starting build "11367d6c-32fd-4491-a4b6-9f0fed77daaf" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9f80bca35359: Pulling fs layer Step #0: c2e9ab7e6d55: Pulling fs layer Step #0: 34329875bf35: Pulling fs layer Step #0: 4ef379a667ce: Pulling fs layer Step #0: 90815380e3de: Pulling fs layer Step #0: a59c863bb923: Pulling fs layer Step #0: dce8e8465201: Pulling fs layer Step #0: f7a1ab9755fe: Pulling fs layer Step #0: 453b65b09a13: Pulling fs layer Step #0: 3fd132016e48: Pulling fs layer Step #0: 219f663a713b: Pulling fs layer Step #0: b4ac4ea952f9: Pulling fs layer Step #0: 34329875bf35: Waiting Step #0: 98f9214581fe: Pulling fs layer Step #0: 6a01e16b5a30: Pulling fs layer Step #0: 4ef379a667ce: Waiting Step #0: 7cce4d76b05d: Pulling fs layer Step #0: 4125849e1150: Pulling fs layer Step #0: 90815380e3de: Waiting Step #0: 98f9214581fe: Waiting Step #0: 4125849e1150: Waiting Step #0: a59c863bb923: Waiting Step #0: 3fd132016e48: Waiting Step #0: dce8e8465201: Waiting Step #0: f7a1ab9755fe: Waiting Step #0: 6a01e16b5a30: Waiting Step #0: 453b65b09a13: Waiting Step #0: 219f663a713b: Waiting Step #0: c2e9ab7e6d55: Download complete Step #0: 34329875bf35: Verifying Checksum Step #0: 34329875bf35: Download complete Step #0: 4ef379a667ce: Verifying Checksum Step #0: 4ef379a667ce: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 90815380e3de: Verifying Checksum Step #0: 90815380e3de: Download complete Step #0: dce8e8465201: Verifying Checksum Step #0: dce8e8465201: Download complete Step #0: f7a1ab9755fe: Verifying Checksum Step #0: f7a1ab9755fe: Download complete Step #0: 453b65b09a13: Verifying Checksum Step #0: 453b65b09a13: Download complete Step #0: 3fd132016e48: Verifying Checksum Step #0: 3fd132016e48: Download complete Step #0: 9f80bca35359: Verifying Checksum Step #0: 9f80bca35359: Download complete Step #0: 219f663a713b: Verifying Checksum Step #0: 219f663a713b: Download complete Step #0: 98f9214581fe: Verifying Checksum Step #0: 98f9214581fe: Download complete Step #0: a59c863bb923: Verifying Checksum Step #0: a59c863bb923: Download complete Step #0: 6a01e16b5a30: Verifying Checksum Step #0: 6a01e16b5a30: Download complete Step #0: 4125849e1150: Verifying Checksum Step #0: 4125849e1150: Download complete Step #0: b549f31133a9: Pull complete Step #0: b4ac4ea952f9: Verifying Checksum Step #0: b4ac4ea952f9: Download complete Step #0: 7cce4d76b05d: Verifying Checksum Step #0: 7cce4d76b05d: Download complete Step #0: 9f80bca35359: Pull complete Step #0: c2e9ab7e6d55: Pull complete Step #0: 34329875bf35: Pull complete Step #0: 4ef379a667ce: Pull complete Step #0: 90815380e3de: Pull complete Step #0: a59c863bb923: Pull complete Step #0: dce8e8465201: Pull complete Step #0: f7a1ab9755fe: Pull complete Step #0: 453b65b09a13: Pull complete Step #0: 3fd132016e48: Pull complete Step #0: 219f663a713b: Pull complete Step #0: b4ac4ea952f9: Pull complete Step #0: 98f9214581fe: Pull complete Step #0: 6a01e16b5a30: Pull complete Step #0: 7cce4d76b05d: Pull complete Step #0: 4125849e1150: Pull complete Step #0: Digest: sha256:318fe6ad2cc701012a20a7432786802ca2d2788eb46e7c0dbd9087f0b5457c59 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/ecdsa-python/textcov_reports/20240512/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 13.6 KiB] 0% Done Copying gs://oss-fuzz-coverage/ecdsa-python/textcov_reports/20240512/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 13.6 KiB] 0% Done / [1/2 files][ 8.3 KiB/ 13.6 KiB] 61% Done / [2/2 files][ 13.6 KiB/ 13.6 KiB] 100% Done Step #1: Operation completed over 2 objects/13.6 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 20 Step #2: -rw-r--r-- 1 root root 8488 May 12 10:10 all_cov.json Step #2: -rw-r--r-- 1 root root 5420 May 12 10:10 html_status.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 9f80bca35359: Already exists Step #4: c2e9ab7e6d55: Already exists Step #4: a2c1799b005c: Pulling fs layer Step #4: 647124c852bc: Pulling fs layer Step #4: 4c0db9535385: Pulling fs layer Step #4: 7d9d6400b844: Pulling fs layer Step #4: b95ba533437d: Pulling fs layer Step #4: 98ef18780bd4: Pulling fs layer Step #4: 0bcc6c903840: Pulling fs layer Step #4: 294ba0b9a924: Pulling fs layer Step #4: 344841c178fd: Pulling fs layer Step #4: 8a24d9f6813c: Pulling fs layer Step #4: 8cfff2f8b62b: Pulling fs layer Step #4: 7b6fc8fef10c: Pulling fs layer Step #4: b56b52e44dc7: Pulling fs layer Step #4: d4dbf4e8824f: Pulling fs layer Step #4: fa95fc65ee8e: Pulling fs layer Step #4: 7d9d6400b844: Waiting Step #4: b95ba533437d: Waiting Step #4: 98ef18780bd4: Waiting Step #4: 1da1ba4445a7: Pulling fs layer Step #4: 8a24d9f6813c: Waiting Step #4: 0bcc6c903840: Waiting Step #4: 14cc587b05ae: Pulling fs layer Step #4: 294ba0b9a924: Waiting Step #4: 8cfff2f8b62b: Waiting Step #4: 03fa8c0fad9a: Pulling fs layer Step #4: 344841c178fd: Waiting Step #4: ccfd740776f9: Pulling fs layer Step #4: 7b6fc8fef10c: Waiting Step #4: 04ec2d031af9: Pulling fs layer Step #4: b56b52e44dc7: Waiting Step #4: 0fe86fe6d25a: Pulling fs layer Step #4: fa95fc65ee8e: Waiting Step #4: 1da1ba4445a7: Waiting Step #4: d4dbf4e8824f: Waiting Step #4: 3d5e727cc8f7: Pulling fs layer Step #4: 14cc587b05ae: Waiting Step #4: 639389e328da: Pulling fs layer Step #4: 04ec2d031af9: Waiting Step #4: da2ba7c8e5f6: Pulling fs layer Step #4: 0c2ec5c7c85c: Pulling fs layer Step #4: 3d5e727cc8f7: Waiting Step #4: ccfd740776f9: Waiting Step #4: 189e9da4e490: Pulling fs layer Step #4: da2ba7c8e5f6: Waiting Step #4: 6ec4707e85be: Pulling fs layer Step #4: e5ccbdccd3b0: Pulling fs layer Step #4: 639389e328da: Waiting Step #4: 0fe86fe6d25a: Waiting Step #4: 189e9da4e490: Waiting Step #4: e5ccbdccd3b0: Waiting Step #4: 6ec4707e85be: Waiting Step #4: 0c2ec5c7c85c: Waiting Step #4: 4c0db9535385: Download complete Step #4: 647124c852bc: Verifying Checksum Step #4: 647124c852bc: Download complete Step #4: b95ba533437d: Verifying Checksum Step #4: b95ba533437d: Download complete Step #4: 98ef18780bd4: Verifying Checksum Step #4: 98ef18780bd4: Download complete Step #4: a2c1799b005c: Verifying Checksum Step #4: a2c1799b005c: Download complete Step #4: 294ba0b9a924: Verifying Checksum Step #4: 294ba0b9a924: Download complete Step #4: 344841c178fd: Verifying Checksum Step #4: 344841c178fd: Download complete Step #4: 8a24d9f6813c: Verifying Checksum Step #4: 8a24d9f6813c: Download complete Step #4: 8cfff2f8b62b: Verifying Checksum Step #4: 8cfff2f8b62b: Download complete Step #4: 7b6fc8fef10c: Verifying Checksum Step #4: 7b6fc8fef10c: Download complete Step #4: b56b52e44dc7: Verifying Checksum Step #4: b56b52e44dc7: Download complete Step #4: d4dbf4e8824f: Verifying Checksum Step #4: d4dbf4e8824f: Download complete Step #4: fa95fc65ee8e: Verifying Checksum Step #4: fa95fc65ee8e: Download complete Step #4: 1da1ba4445a7: Download complete Step #4: 14cc587b05ae: Verifying Checksum Step #4: 14cc587b05ae: Download complete Step #4: 0bcc6c903840: Verifying Checksum Step #4: 0bcc6c903840: Download complete Step #4: 03fa8c0fad9a: Verifying Checksum Step #4: 03fa8c0fad9a: Download complete Step #4: 04ec2d031af9: Verifying Checksum Step #4: 04ec2d031af9: Download complete Step #4: ccfd740776f9: Verifying Checksum Step #4: ccfd740776f9: Download complete Step #4: 0fe86fe6d25a: Verifying Checksum Step #4: 0fe86fe6d25a: Download complete Step #4: a2c1799b005c: Pull complete Step #4: 3d5e727cc8f7: Verifying Checksum Step #4: 3d5e727cc8f7: Download complete Step #4: 639389e328da: Verifying Checksum Step #4: 639389e328da: Download complete Step #4: 0c2ec5c7c85c: Verifying Checksum Step #4: 0c2ec5c7c85c: Download complete Step #4: da2ba7c8e5f6: Verifying Checksum Step #4: da2ba7c8e5f6: Download complete Step #4: 189e9da4e490: Verifying Checksum Step #4: 189e9da4e490: Download complete Step #4: 6ec4707e85be: Verifying Checksum Step #4: 6ec4707e85be: Download complete Step #4: 647124c852bc: Pull complete Step #4: 4c0db9535385: Pull complete Step #4: e5ccbdccd3b0: Verifying Checksum Step #4: e5ccbdccd3b0: Download complete Step #4: 7d9d6400b844: Verifying Checksum Step #4: 7d9d6400b844: Download complete Step #4: 7d9d6400b844: Pull complete Step #4: b95ba533437d: Pull complete Step #4: 98ef18780bd4: Pull complete Step #4: 0bcc6c903840: Pull complete Step #4: 294ba0b9a924: Pull complete Step #4: 344841c178fd: Pull complete Step #4: 8a24d9f6813c: Pull complete Step #4: 8cfff2f8b62b: Pull complete Step #4: 7b6fc8fef10c: Pull complete Step #4: b56b52e44dc7: Pull complete Step #4: d4dbf4e8824f: Pull complete Step #4: fa95fc65ee8e: Pull complete Step #4: 1da1ba4445a7: Pull complete Step #4: 14cc587b05ae: Pull complete Step #4: 03fa8c0fad9a: Pull complete Step #4: ccfd740776f9: Pull complete Step #4: 04ec2d031af9: Pull complete Step #4: 0fe86fe6d25a: Pull complete Step #4: 3d5e727cc8f7: Pull complete Step #4: 639389e328da: Pull complete Step #4: da2ba7c8e5f6: Pull complete Step #4: 0c2ec5c7c85c: Pull complete Step #4: 189e9da4e490: Pull complete Step #4: 6ec4707e85be: Pull complete Step #4: e5ccbdccd3b0: Pull complete Step #4: Digest: sha256:786ad72422a2b8582c6774030abd6a124f957369661848a806307195d3467d95 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> 577e624e3043 Step #4: Step 2/5 : RUN git clone https://github.com/starkbank/ecdsa-python/ Step #4: ---> Running in 68ce51df614d Step #4: Cloning into 'ecdsa-python'... Step #4: Removing intermediate container 68ce51df614d Step #4: ---> 4c0d102a9387 Step #4: Step 3/5 : WORKDIR $SRC Step #4: ---> Running in 622e9f3306b0 Step #4: Removing intermediate container 622e9f3306b0 Step #4: ---> 9fe42e23b58a Step #4: Step 4/5 : COPY build.sh $SRC/ Step #4: ---> 297a4feeb052 Step #4: Step 5/5 : COPY fuzz_* $SRC/ Step #4: ---> 234223ea3e59 Step #4: Successfully built 234223ea3e59 Step #4: Successfully tagged gcr.io/oss-fuzz/ecdsa-python:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ecdsa-python Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filegQcNQO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/ecdsa-python/.git Step #5 - "srcmap": + GIT_DIR=/src/ecdsa-python Step #5 - "srcmap": + cd /src/ecdsa-python Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/starkbank/ecdsa-python/ Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=9acdc661b7acde453b9bd6b20c57b88d5a3bf7e3 Step #5 - "srcmap": + jq_inplace /tmp/filegQcNQO '."/src/ecdsa-python" = { type: "git", url: "https://github.com/starkbank/ecdsa-python/", rev: "9acdc661b7acde453b9bd6b20c57b88d5a3bf7e3" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file3EagId Step #5 - "srcmap": + cat /tmp/filegQcNQO Step #5 - "srcmap": + jq '."/src/ecdsa-python" = { type: "git", url: "https://github.com/starkbank/ecdsa-python/", rev: "9acdc661b7acde453b9bd6b20c57b88d5a3bf7e3" }' Step #5 - "srcmap": + mv /tmp/file3EagId /tmp/filegQcNQO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filegQcNQO Step #5 - "srcmap": + rm /tmp/filegQcNQO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/ecdsa-python": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/starkbank/ecdsa-python/", Step #5 - "srcmap": "rev": "9acdc661b7acde453b9bd6b20c57b88d5a3bf7e3" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ecdsa-python Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 ./setup.py install Step #6 - "compile-libfuzzer-introspector-x86_64": running install Step #6 - "compile-libfuzzer-introspector-x86_64": running bdist_egg Step #6 - "compile-libfuzzer-introspector-x86_64": running egg_info Step #6 - "compile-libfuzzer-introspector-x86_64": creating starkbank_ecdsa.egg-info Step #6 - "compile-libfuzzer-introspector-x86_64": writing starkbank_ecdsa.egg-info/PKG-INFO Step #6 - "compile-libfuzzer-introspector-x86_64": writing dependency_links to starkbank_ecdsa.egg-info/dependency_links.txt Step #6 - "compile-libfuzzer-introspector-x86_64": writing top-level names to starkbank_ecdsa.egg-info/top_level.txt Step #6 - "compile-libfuzzer-introspector-x86_64": writing manifest file 'starkbank_ecdsa.egg-info/SOURCES.txt' Step #6 - "compile-libfuzzer-introspector-x86_64": reading manifest file 'starkbank_ecdsa.egg-info/SOURCES.txt' Step #6 - "compile-libfuzzer-introspector-x86_64": reading manifest template 'MANIFEST.in' Step #6 - "compile-libfuzzer-introspector-x86_64": warning: no files found matching 'LICENSE.txt' Step #6 - "compile-libfuzzer-introspector-x86_64": no previously-included directories found matching 'tests' Step #6 - "compile-libfuzzer-introspector-x86_64": writing manifest file 'starkbank_ecdsa.egg-info/SOURCES.txt' Step #6 - "compile-libfuzzer-introspector-x86_64": installing library code to build/bdist.linux-x86_64/egg Step #6 - "compile-libfuzzer-introspector-x86_64": running install_lib Step #6 - "compile-libfuzzer-introspector-x86_64": running build_py Step #6 - "compile-libfuzzer-introspector-x86_64": creating build Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/lib Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/lib/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/signature.py -> build/lib/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/__init__.py -> build/lib/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/math.py -> build/lib/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/privateKey.py -> build/lib/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/publicKey.py -> build/lib/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/curve.py -> build/lib/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/point.py -> build/lib/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/ecdsa.py -> build/lib/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/lib/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/utils/compatibility.py -> build/lib/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/utils/file.py -> build/lib/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/utils/integer.py -> build/lib/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/utils/oid.py -> build/lib/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/utils/der.py -> build/lib/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/utils/binary.py -> build/lib/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/utils/__init__.py -> build/lib/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying ellipticcurve/utils/pem.py -> build/lib/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/bdist.linux-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/bdist.linux-x86_64/egg Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/bdist.linux-x86_64/egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/signature.py -> build/bdist.linux-x86_64/egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/__init__.py -> build/bdist.linux-x86_64/egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/math.py -> build/bdist.linux-x86_64/egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/privateKey.py -> build/bdist.linux-x86_64/egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/publicKey.py -> build/bdist.linux-x86_64/egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/curve.py -> build/bdist.linux-x86_64/egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/bdist.linux-x86_64/egg/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/utils/compatibility.py -> build/bdist.linux-x86_64/egg/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/utils/file.py -> build/bdist.linux-x86_64/egg/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/utils/integer.py -> build/bdist.linux-x86_64/egg/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/utils/oid.py -> build/bdist.linux-x86_64/egg/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/utils/der.py -> build/bdist.linux-x86_64/egg/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/utils/binary.py -> build/bdist.linux-x86_64/egg/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/utils/__init__.py -> build/bdist.linux-x86_64/egg/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/utils/pem.py -> build/bdist.linux-x86_64/egg/ellipticcurve/utils Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/point.py -> build/bdist.linux-x86_64/egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib/ellipticcurve/ecdsa.py -> build/bdist.linux-x86_64/egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/signature.py to signature.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/__init__.py to __init__.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/math.py to math.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/privateKey.py to privateKey.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/publicKey.py to publicKey.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/curve.py to curve.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/utils/compatibility.py to compatibility.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/utils/file.py to file.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/utils/integer.py to integer.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/utils/oid.py to oid.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/utils/der.py to der.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/utils/binary.py to binary.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/utils/__init__.py to __init__.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/utils/pem.py to pem.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/point.py to point.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/ellipticcurve/ecdsa.py to ecdsa.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/bdist.linux-x86_64/egg/EGG-INFO Step #6 - "compile-libfuzzer-introspector-x86_64": copying starkbank_ecdsa.egg-info/PKG-INFO -> build/bdist.linux-x86_64/egg/EGG-INFO Step #6 - "compile-libfuzzer-introspector-x86_64": copying starkbank_ecdsa.egg-info/SOURCES.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #6 - "compile-libfuzzer-introspector-x86_64": copying starkbank_ecdsa.egg-info/dependency_links.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #6 - "compile-libfuzzer-introspector-x86_64": copying starkbank_ecdsa.egg-info/top_level.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #6 - "compile-libfuzzer-introspector-x86_64": zip_safe flag not set; analyzing archive contents... Step #6 - "compile-libfuzzer-introspector-x86_64": creating dist Step #6 - "compile-libfuzzer-introspector-x86_64": creating 'dist/starkbank_ecdsa-2.2.0-py3.8.egg' and adding 'build/bdist.linux-x86_64/egg' to it Step #6 - "compile-libfuzzer-introspector-x86_64": removing 'build/bdist.linux-x86_64/egg' (and everything under it) Step #6 - "compile-libfuzzer-introspector-x86_64": Processing starkbank_ecdsa-2.2.0-py3.8.egg Step #6 - "compile-libfuzzer-introspector-x86_64": Copying starkbank_ecdsa-2.2.0-py3.8.egg to /usr/local/lib/python3.8/site-packages Step #6 - "compile-libfuzzer-introspector-x86_64": Adding starkbank-ecdsa 2.2.0 to easy-install.pth file Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Installed /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg Step #6 - "compile-libfuzzer-introspector-x86_64": Processing dependencies for starkbank-ecdsa==2.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Finished processing dependencies for starkbank-ecdsa==2.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_private_key.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_private_key.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7fadcbb9b760> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.ImportFrom object at 0x7fadcb948f40>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7fadcb948f40> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fadcb964250> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='PrivateKey', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='privateKey1', ctx=Load()), attr='publicKey', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fadcb964400> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] privateKey1.publicKey Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='privateKey1', ctx=Load()), attr='toPem', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fadcb9644f0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] privateKey1.toPem Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='publicKey1', ctx=Load()), attr='toPem', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fadcb964610> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] publicKey1.toPem Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='PrivateKey', ctx=Load()), attr='fromPem', ctx=Load()), args=[Name(id='privateKeyPem', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fadcb964700> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] PrivateKey.fromPem Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='PublicKey', ctx=Load()), attr='fromPem', ctx=Load()), args=[Name(id='publicKeyPem', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fadcb964820> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] PublicKey.fromPem Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicode', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='maxsize', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fadcb964910> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeUnicode Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Call(func=Attribute(value=Name(id='Ecdsa', ctx=Load()), attr='sign', ctx=Load()), args=[], keywords=[keyword(arg='message', value=Name(id='message', ctx=Load())), keyword(arg='privateKey', value=Name(id='privateKey2', ctx=Load()))]), attr='toBase64', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fadcb964a90> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='Ecdsa', ctx=Load()), attr='sign', ctx=Load()), args=[], keywords=[keyword(arg='message', value=Name(id='message', ctx=Load())), keyword(arg='privateKey', value=Name(id='privateKey2', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fadcb964af0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] Ecdsa.sign Step #6 - "compile-libfuzzer-introspector-x86_64": [C] .toBase64 Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='Signature', ctx=Load()), attr='fromBase64', ctx=Load()), args=[Name(id='signatureBase64', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fadcb964cd0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] Signature.fromBase64 Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='Ecdsa', ctx=Load()), attr='verify', ctx=Load()), args=[], keywords=[keyword(arg='message', value=Name(id='message', ctx=Load())), keyword(arg='signature', value=Name(id='signature', ctx=Load())), keyword(arg='publicKey', value=Name(id='publicKey2', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fadcb964dc0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] Ecdsa.verify Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=True, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fadcb95a130> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7fadcb95a190> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7fadcb95a1f0> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fadcb95a340> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fadcb95aa60>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - ellipticcurve.Ecdsa Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='ellipticcurve', loader=, origin='/usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": - ellipticcurve.Signature Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='ellipticcurve', loader=, origin='/usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": - ellipticcurve.PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='ellipticcurve', loader=, origin='/usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": - ellipticcurve.PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='ellipticcurve', loader=, origin='/usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/starkbank_ecdsa-2.2.0-py3.8.egg/ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 37% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 47% Reading package lists... 47% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5327 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 14% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 14% [2 python3.9-minimal 30.1 kB/2022 kB 1%] 47% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [3 libmagic-mgc 39.3 kB/218 kB 18%] 52% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 53% [4 libmagic1 17.5 kB/75.9 kB 23%] 56% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [5 file 20.5 kB/23.3 kB 88%] 59% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [6 mime-support 30.6 kB/30.6 kB 100%] 62% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [7 libpython3.9-stdlib 17.9 kB/1778 kB 1%] 91% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 python3.9 12.3 kB/423 kB 3%] 100% [Working] Fetched 5327 kB in 0s (13.5 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to archive.ubuntu.com (185.125.190.36)] 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [3 InRelease 5484 B/114 kB 5%] 0% [3 InRelease 12.7 kB/114 kB 11%] 0% [Working] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 100% [Working] Fetched 114 kB in 1s (123 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 37% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 47% Reading package lists... 47% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 96% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 39% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 47% Reading package lists... 47% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 98% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.9 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 55.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/718 kB 2%] 5% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 22.9 kB/1890 kB 1%] 17% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 23.6 kB/23.6 kB 100%] 18% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 4096 B/81.1 kB 5%] 19% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [5 libpython3.8-stdlib 16.4 kB/1674 kB 1%] 30% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 27.3 kB/387 kB 7%] 33% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 32.8 kB/47.6 kB 69%] 35% [Working] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [9 python3-pkg-resources 0 B/130 kB 0%] 37% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 19.1 kB/116 kB 16%] 38% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 38% [11 libpython3.8 33.5 kB/1625 kB 2%] 48% [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 49% [12 libpython3.8-dev 46.9 kB/3950 kB 1%] 72% [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [14 python-pip-whl 21.0 kB/1805 kB 1%] 84% [Waiting for headers] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 85% [15 zlib1g-dev 50.6 kB/155 kB 33%] 86% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [16 python3.8-dev 25.9 kB/514 kB 5%] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [17 python3-lib2to3 35.9 kB/76.3 kB 47%] 91% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [18 python3-distutils 24.8 kB/141 kB 18%] 93% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [Waiting for headers] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [20 python3-setuptools 12.7 kB/330 kB 4%] 97% [Waiting for headers] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [21 python3-wheel 10.4 kB/23.9 kB 43%] 98% [Waiting for headers] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [22 python3-pip 4096 B/231 kB 2%] 100% [Working] Fetched 13.9 MB in 1s (21.2 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18084 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18366 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18740 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.26.1-py3-none-any.whl (3.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 24.0 MB/s eta 0:00:01  |▏ | 20 kB 2.4 MB/s eta 0:00:02  |▎ | 30 kB 3.5 MB/s eta 0:00:02  |▍ | 40 kB 1.3 MB/s eta 0:00:04  |▍ | 51 kB 1.3 MB/s eta 0:00:03  |▌ | 61 kB 1.6 MB/s eta 0:00:03  |▋ | 71 kB 1.7 MB/s eta 0:00:03  |▊ | 81 kB 1.8 MB/s eta 0:00:03  |▊ | 92 kB 2.0 MB/s eta 0:00:02  |▉ | 102 kB 1.6 MB/s eta 0:00:03  |█ | 112 kB 1.6 MB/s eta 0:00:03  |█ | 122 kB 1.6 MB/s eta 0:00:03  |█ | 133 kB 1.6 MB/s eta 0:00:03  |█▏ | 143 kB 1.6 MB/s eta 0:00:03  |█▎ | 153 kB 1.6 MB/s eta 0:00:03  |█▍ | 163 kB 1.6 MB/s eta 0:00:03  |█▍ | 174 kB 1.6 MB/s eta 0:00:03  |█▌ | 184 kB 1.6 MB/s eta 0:00:03  |█▋ | 194 kB 1.6 MB/s eta 0:00:03  |█▊ | 204 kB 1.6 MB/s eta 0:00:03  |█▊ | 215 kB 1.6 MB/s eta 0:00:03  |█▉ | 225 kB 1.6 MB/s eta 0:00:03  |██ | 235 kB 1.6 MB/s eta 0:00:03  |██ | 245 kB 1.6 MB/s eta 0:00:03  |██ | 256 kB 1.6 MB/s eta 0:00:03  |██▏ | 266 kB 1.6 MB/s eta 0:00:03  |██▎ | 276 kB 1.6 MB/s eta 0:00:03  |██▍ | 286 kB 1.6 MB/s eta 0:00:03  |██▍ | 296 kB 1.6 MB/s eta 0:00:03  |██▌ | 307 kB 1.6 MB/s eta 0:00:03  |██▋ | 317 kB 1.6 MB/s eta 0:00:03  |██▊ | 327 kB 1.6 MB/s eta 0:00:03  |██▊ | 337 kB 1.6 MB/s eta 0:00:03  |██▉ | 348 kB 1.6 MB/s eta 0:00:03  |███ | 358 kB 1.6 MB/s eta 0:00:03  |███ | 368 kB 1.6 MB/s eta 0:00:03  |███ | 378 kB 1.6 MB/s eta 0:00:03  |███▏ | 389 kB 1.6 MB/s eta 0:00:03  |███▎ | 399 kB 1.6 MB/s eta 0:00:03  |███▍ | 409 kB 1.6 MB/s eta 0:00:03  |███▍ | 419 kB 1.6 MB/s eta 0:00:03  |███▌ | 430 kB 1.6 MB/s eta 0:00:03  |███▋ | 440 kB 1.6 MB/s eta 0:00:03  |███▊ | 450 kB 1.6 MB/s eta 0:00:03  |███▊ | 460 kB 1.6 MB/s eta 0:00:03  |███▉ | 471 kB 1.6 MB/s eta 0:00:03  |████ | 481 kB 1.6 MB/s eta 0:00:03  |████ | 491 kB 1.6 MB/s eta 0:00:03  |████ | 501 kB 1.6 MB/s eta 0:00:03  |████▏ | 512 kB 1.6 MB/s eta 0:00:03  |████▎ | 522 kB 1.6 MB/s eta 0:00:03  |████▍ | 532 kB 1.6 MB/s eta 0:00:03  |████▍ | 542 kB 1.6 MB/s eta 0:00:03  |████▌ | 552 kB 1.6 MB/s eta 0:00:03  |████▋ | 563 kB 1.6 MB/s eta 0:00:03  |████▊ | 573 kB 1.6 MB/s eta 0:00:03  |████▊ | 583 kB 1.6 MB/s eta 0:00:03  |████▉ | 593 kB 1.6 MB/s eta 0:00:03  |█████ | 604 kB 1.6 MB/s eta 0:00:03  |█████ | 614 kB 1.6 MB/s eta 0:00:03  |█████ | 624 kB 1.6 MB/s eta 0:00:03  |█████▏ | 634 kB 1.6 MB/s eta 0:00:03  |█████▎ | 645 kB 1.6 MB/s eta 0:00:03  |█████▍ | 655 kB 1.6 MB/s eta 0:00:03  |█████▍ | 665 kB 1.6 MB/s eta 0:00:03  |█████▌ | 675 kB 1.6 MB/s eta 0:00:03  |█████▋ | 686 kB 1.6 MB/s eta 0:00:03  |█████▊ | 696 kB 1.6 MB/s eta 0:00:03  |█████▊ | 706 kB 1.6 MB/s eta 0:00:03  |█████▉ | 716 kB 1.6 MB/s eta 0:00:03  |██████ | 727 kB 1.6 MB/s eta 0:00:03  |██████ | 737 kB 1.6 MB/s eta 0:00:03  |██████ | 747 kB 1.6 MB/s eta 0:00:03  |██████▏ | 757 kB 1.6 MB/s eta 0:00:03  |██████▎ | 768 kB 1.6 MB/s eta 0:00:03  |██████▍ | 778 kB 1.6 MB/s eta 0:00:03  |██████▍ | 788 kB 1.6 MB/s eta 0:00:03  |██████▌ | 798 kB 1.6 MB/s eta 0:00:03  |██████▋ | 808 kB 1.6 MB/s eta 0:00:03  |██████▊ | 819 kB 1.6 MB/s eta 0:00:02  |██████▊ | 829 kB 1.6 MB/s eta 0:00:02  |██████▉ | 839 kB 1.6 MB/s eta 0:00:02  |███████ | 849 kB 1.6 MB/s eta 0:00:02  |███████ | 860 kB 1.6 MB/s eta 0:00:02  |███████ | 870 kB 1.6 MB/s eta 0:00:02  |███████▏ | 880 kB 1.6 MB/s eta 0:00:02  |███████▎ | 890 kB 1.6 MB/s eta 0:00:02  |███████▍ | 901 kB 1.6 MB/s eta 0:00:02  |███████▍ | 911 kB 1.6 MB/s eta 0:00:02  |███████▌ | 921 kB 1.6 MB/s eta 0:00:02  |███████▋ | 931 kB 1.6 MB/s eta 0:00:02  |███████▊ | 942 kB 1.6 MB/s eta 0:00:02  |███████▉ | 952 kB 1.6 MB/s eta 0:00:02  |███████▉ | 962 kB 1.6 MB/s eta 0:00:02  |████████ | 972 kB 1.6 MB/s eta 0:00:02  |████████ | 983 kB 1.6 MB/s eta 0:00:02  |████████▏ | 993 kB 1.6 MB/s eta 0:00:02  |████████▏ | 1.0 MB 1.6 MB/s eta 0:00:02  |████████▎ | 1.0 MB 1.6 MB/s eta 0:00:02  |████████▍ | 1.0 MB 1.6 MB/s eta 0:00:02  |████████▌ | 1.0 MB 1.6 MB/s eta 0:00:02  |████████▌ | 1.0 MB 1.6 MB/s eta 0:00:02  |████████▋ | 1.1 MB 1.6 MB/s eta 0:00:02  |████████▊ | 1.1 MB 1.6 MB/s eta 0:00:02  |████████▉ | 1.1 MB 1.6 MB/s eta 0:00:02  |████████▉ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▏ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▏ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▎ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▍ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▌ | 1.2 MB 1.6 MB/s eta 0:00:02  |█████████▌ | 1.2 MB 1.6 MB/s eta 0:00:02  |█████████▋ | 1.2 MB 1.6 MB/s eta 0:00:02  |█████████▊ | 1.2 MB 1.6 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 1.6 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▏ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▏ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▎ | 1.3 MB 1.6 MB/s eta 0:00:02  |██████████▍ | 1.3 MB 1.6 MB/s eta 0:00:02  |██████████▌ | 1.3 MB 1.6 MB/s eta 0:00:02  |██████████▌ | 1.3 MB 1.6 MB/s eta 0:00:02  |██████████▋ | 1.3 MB 1.6 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 1.6 MB/s eta 0:00:02  |██████████▉ | 1.3 MB 1.6 MB/s eta 0:00:02  |██████████▉ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▏ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▏ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▎ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▍ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▋ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▊ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▉ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▏ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▏ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▎ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▍ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▊ | 1.6 MB 1.6 MB/s eta 0:00:02  |████████████▉ | 1.6 MB 1.6 MB/s eta 0:00:02  |████████████▉ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▎ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▌ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▌ | 1.7 MB 1.6 MB/s eta 0:00:02  |█████████████▋ | 1.7 MB 1.6 MB/s eta 0:00:02  |█████████████▊ | 1.7 MB 1.6 MB/s eta 0:00:02  |█████████████▉ | 1.7 MB 1.6 MB/s eta 0:00:02  |█████████████▉ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▎ | 1.8 MB 1.6 MB/s eta 0:00:02  |██████████████▍ | 1.8 MB 1.6 MB/s eta 0:00:02  |██████████████▌ | 1.8 MB 1.6 MB/s eta 0:00:02  |██████████████▌ | 1.8 MB 1.6 MB/s eta 0:00:02  |██████████████▋ | 1.8 MB 1.6 MB/s eta 0:00:02  |██████████████▊ | 1.8 MB 1.6 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.6 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████▏ | 1.9 MB 1.6 MB/s eta 0:00:02  |███████████████▏ | 1.9 MB 1.6 MB/s eta 0:00:02  |███████████████▎ | 1.9 MB 1.6 MB/s eta 0:00:02  |███████████████▍ | 1.9 MB 1.6 MB/s eta 0:00:02  |███████████████▌ | 1.9 MB 1.6 MB/s eta 0:00:02  |███████████████▋ | 1.9 MB 1.6 MB/s eta 0:00:02  |███████████████▋ | 1.9 MB 1.6 MB/s eta 0:00:02  |███████████████▊ | 1.9 MB 1.6 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████▏ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████▎ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████▎ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████▍ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████▌ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████▊ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████▉ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▏ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▎ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▎ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▍ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▌ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▋ | 2.2 MB 1.6 MB/s eta 0:00:02  |█████████████████▋ | 2.2 MB 1.6 MB/s eta 0:00:02  |█████████████████▊ | 2.2 MB 1.6 MB/s eta 0:00:02  |█████████████████▉ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▏ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▎ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▎ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▍ | 2.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▌ | 2.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▋ | 2.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▋ | 2.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▊ | 2.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▉ | 2.3 MB 1.6 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.6 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.6 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.6 MB/s eta 0:00:02  |███████████████████▏ | 2.3 MB 1.6 MB/s eta 0:00:02  |███████████████████▎ | 2.4 MB 1.6 MB/s eta 0:00:02  |███████████████████▎ | 2.4 MB 1.6 MB/s eta 0:00:02  |███████████████████▍ | 2.4 MB 1.6 MB/s eta 0:00:01  |███████████████████▌ | 2.4 MB 1.6 MB/s eta 0:00:01  |███████████████████▋ | 2.4 MB 1.6 MB/s eta 0:00:01  |███████████████████▋ | 2.4 MB 1.6 MB/s eta 0:00:01  |███████████████████▊ | 2.4 MB 1.6 MB/s eta 0:00:01  |███████████████████▉ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████ | 2.5 MB 1.6 MB/s eta 0:00:01  |████████████████████▏ | 2.5 MB 1.6 MB/s eta 0:00:01  |████████████████████▎ | 2.5 MB 1.6 MB/s eta 0:00:01  |████████████████████▎ | 2.5 MB 1.6 MB/s eta 0:00:01  |████████████████████▍ | 2.5 MB 1.6 MB/s eta 0:00:01  |████████████████████▌ | 2.5 MB 1.6 MB/s eta 0:00:01  |████████████████████▋ | 2.5 MB 1.6 MB/s eta 0:00:01  |████████████████████▋ | 2.5 MB 1.6 MB/s eta 0:00:01  |████████████████████▊ | 2.5 MB 1.6 MB/s eta 0:00:01  |████████████████████▉ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████ | 2.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████ | 2.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████ | 2.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████▏ | 2.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████▎ | 2.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████▎ | 2.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████▍ | 2.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████▌ | 2.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████▋ | 2.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████▋ | 2.7 MB 1.6 MB/s eta 0:00:01  |█████████████████████▊ | 2.7 MB 1.6 MB/s eta 0:00:01  |█████████████████████▉ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████▏ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████▎ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████▎ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████▍ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████▌ | 2.8 MB 1.6 MB/s eta 0:00:01  |██████████████████████▋ | 2.8 MB 1.6 MB/s eta 0:00:01  |██████████████████████▋ | 2.8 MB 1.6 MB/s eta 0:00:01  |██████████████████████▊ | 2.8 MB 1.6 MB/s eta 0:00:01  |██████████████████████▉ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████▏ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████▎ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████▍ | 2.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████▍ | 2.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████▌ | 2.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████▋ | 2.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████▊ | 2.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████▊ | 2.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████▉ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████▏ | 3.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████▎ | 3.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████▍ | 3.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████▍ | 3.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████▌ | 3.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████▋ | 3.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████▊ | 3.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████▊ | 3.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████▉ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 3.1 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 3.1 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 3.1 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▏ | 3.1 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▎ | 3.1 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▍ | 3.1 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▍ | 3.1 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▌ | 3.1 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▋ | 3.1 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▊ | 3.1 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▊ | 3.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▉ | 3.2 MB 1.6 MB/s eta 0:00:01  |██████████████████████████ | 3.2 MB 1.6 MB/s eta 0:00:01  |██████████████████████████ | 3.2 MB 1.6 MB/s eta 0:00:01  |██████████████████████████ | 3.2 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▏ | 3.2 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▎ | 3.2 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▍ | 3.2 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▍ | 3.2 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▌ | 3.2 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▋ | 3.3 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▊ | 3.3 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▊ | 3.3 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▉ | 3.3 MB 1.6 MB/s eta 0:00:01  |███████████████████████████ | 3.3 MB 1.6 MB/s eta 0:00:01  |███████████████████████████ | 3.3 MB 1.6 MB/s eta 0:00:01  |███████████████████████████ | 3.3 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▏ | 3.3 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▎ | 3.3 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▍ | 3.3 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▍ | 3.4 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▌ | 3.4 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▋ | 3.4 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▊ | 3.4 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▊ | 3.4 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▉ | 3.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 3.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 3.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 3.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▏ | 3.5 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▎ | 3.5 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▍ | 3.5 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▍ | 3.5 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▌ | 3.5 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▋ | 3.5 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▊ | 3.5 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▊ | 3.5 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▉ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████ | 3.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████ | 3.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▏ | 3.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▌ | 3.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▉ | 3.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 3.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 3.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 3.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▏ | 3.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▎ | 3.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.8 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.8 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████ | 3.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████ | 3.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▏| 3.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▏| 3.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▎| 3.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▍| 3.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▌| 3.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▌| 3.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▋| 3.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▊| 3.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▉| 3.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▉| 3.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████████████| 3.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████████████| 3.9 MB 1.6 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 24.9 MB/s eta 0:00:01  |█▍ | 20 kB 30.4 MB/s eta 0:00:01  |██ | 30 kB 39.2 MB/s eta 0:00:01  |██▉ | 40 kB 46.7 MB/s eta 0:00:01  |███▌ | 51 kB 52.8 MB/s eta 0:00:01  |████▏ | 61 kB 59.1 MB/s eta 0:00:01  |█████ | 71 kB 63.9 MB/s eta 0:00:01  |█████▋ | 81 kB 68.8 MB/s eta 0:00:01  |██████▎ | 92 kB 72.1 MB/s eta 0:00:01  |███████ | 102 kB 75.0 MB/s eta 0:00:01  |███████▊ | 112 kB 75.0 MB/s eta 0:00:01  |████████▍ | 122 kB 75.0 MB/s eta 0:00:01  |█████████ | 133 kB 75.0 MB/s eta 0:00:01  |█████████▉ | 143 kB 75.0 MB/s eta 0:00:01  |██████████▌ | 153 kB 75.0 MB/s eta 0:00:01  |███████████▏ | 163 kB 75.0 MB/s eta 0:00:01  |███████████▉ | 174 kB 75.0 MB/s eta 0:00:01  |████████████▋ | 184 kB 75.0 MB/s eta 0:00:01  |█████████████▎ | 194 kB 75.0 MB/s eta 0:00:01  |██████████████ | 204 kB 75.0 MB/s eta 0:00:01  |██████████████▊ | 215 kB 75.0 MB/s eta 0:00:01  |███████████████▍ | 225 kB 75.0 MB/s eta 0:00:01  |████████████████ | 235 kB 75.0 MB/s eta 0:00:01  |████████████████▊ | 245 kB 75.0 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 75.0 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 75.0 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 75.0 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 75.0 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 75.0 MB/s eta 0:00:01  |█████████████████████ | 307 kB 75.0 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 75.0 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 75.0 MB/s eta 0:00:01  |███████████████████████ | 337 kB 75.0 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 75.0 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 75.0 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 75.0 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 75.0 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 75.0 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 75.0 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 75.0 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 75.0 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 75.0 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 75.0 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 75.0 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 75.0 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 75.0 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.14.0-py3-none-any.whl (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.1-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: distlib, filelock, platformdirs, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.8 filelock-3.14.0 platformdirs-4.2.1 virtualenv-20.26.1 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 381ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/ecdsa-python/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==24.0, setuptools==69.5.1, wheel==0.43.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/ecdsa-python/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/ecdsa-python/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/ecdsa-python/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (738 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/738.9 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/738.9 kB 2.2 MB/s eta 0:00:01  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/738.9 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/738.9 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 471.0/738.9 kB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 737.3/738.9 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 738.9/738.9 kB 4.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_private_key.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_private_key.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 28 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 41 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 41 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_private_key.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ellipticcurve.PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ellipticcurve.PrivateKey.publicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ellipticcurve.PrivateKey.toPem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging publicKey1.toPem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ellipticcurve.PrivateKey.fromPem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ellipticcurve.PublicKey.fromPem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeUnicode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ellipticcurve.Ecdsa.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ellipticcurve.Signature.fromBase64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ellipticcurve.Ecdsa.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_private_key.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 92 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 May 12 10:11 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 May 12 10:11 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 May 12 10:11 .git Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 161 May 12 10:11 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 320 May 12 10:11 .travis.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 May 12 10:11 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1677 May 12 10:11 CHANGELOG.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1072 May 12 10:11 LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 49 May 12 10:11 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 6224 May 12 10:11 README.md Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 May 12 10:11 build Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 May 12 10:11 dist Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 May 12 10:11 ellipticcurve Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 629 May 12 10:11 fuzzerLogFile-fuzz_private_key.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 9441 May 12 10:11 fuzzerLogFile-fuzz_private_key.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 937 May 12 10:11 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 May 12 10:11 starkbank_ecdsa.egg-info Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 May 12 10:11 tests Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 340 May 12 10:11 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 38% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 47% Reading package lists... 47% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 13.8 kB/48.9 kB 28%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2524 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [3 libjpeg-turbo8-dev 2456 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 734 B/1552 B 47%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1282 B/58.2 kB 2%] 100% [Working] Fetched 469 kB in 0s (1390 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19670 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.8MB/s eta 0:00:01  |▎ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached https://files.pythonhosted.org/packages/f7/29/13965af254e3373bceae8fb9a0e6ea0d0e571171b80d6646932131d6439b/setuptools-69.5.1-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-42.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.1-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 522.2/736.6 kB 3.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.1-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 49.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 37.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.0/5.1 MB 49.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 41.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.1 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (24.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.18.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.7 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.0 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 12.7 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 19.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 5.0/9.2 MB 28.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 7.5/9.2 MB 35.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 38.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 34.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 162.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 69.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 68.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 158.2 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/17.3 MB 95.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.5/17.3 MB 80.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 75.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 65.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.1/17.3 MB 75.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 64.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 63.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 51.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 162.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 69.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, importlib-resources, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_private_key.data' and '/src/inspector/fuzzerLogFile-fuzz_private_key.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_private_key.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_private_key.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=ecdsa-python --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/ecdsa-python/reports/20240512/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=ecdsa-python --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/ecdsa-python/reports/20240512/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=ecdsa-python --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/ecdsa-python/reports/20240512/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.093 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.093 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.117 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_private_key.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.125 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.125 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_private_key.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.126 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.135 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.135 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.136 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.148 INFO fuzzer_profile - accummulate_profile: fuzz_private_key: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.148 INFO fuzzer_profile - accummulate_profile: fuzz_private_key: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.148 INFO fuzzer_profile - accummulate_profile: fuzz_private_key: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.149 INFO fuzzer_profile - accummulate_profile: fuzz_private_key: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.149 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.149 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.150 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/PrivateKey/publicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/PrivateKey/toPem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying publicKey1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying publicKey1/toPem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/PrivateKey/fromPem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/PublicKey/fromPem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeUnicode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/Ecdsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/Ecdsa/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/Signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/Signature/fromBase64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/Ecdsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ellipticcurve/Ecdsa/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.153 INFO fuzzer_profile - accummulate_profile: fuzz_private_key: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.154 INFO fuzzer_profile - accummulate_profile: fuzz_private_key: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.154 INFO fuzzer_profile - accummulate_profile: fuzz_private_key: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.154 INFO fuzzer_profile - accummulate_profile: fuzz_private_key: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.154 INFO fuzzer_profile - accummulate_profile: fuzz_private_key: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.164 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.164 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.164 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.164 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.164 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.165 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.165 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.165 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.165 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ecdsa-python/reports/20240512/linux -- fuzz_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.165 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ecdsa-python/reports/20240512/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.166 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_private_key.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.167 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_private_key.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.168 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_private_key.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.168 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_private_key.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.169 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_private_key.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.169 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_private_key.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.170 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_private_key.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.170 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_private_key.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.171 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_private_key.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.171 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_private_key.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.172 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_private_key.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.172 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.172 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.177 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.177 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.177 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.177 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.178 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.178 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.179 INFO html_report - create_all_function_table: Assembled a total of 2 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.179 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.207 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.207 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.207 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15 -- : 15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.207 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.207 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:51.783 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.071 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_private_key_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.071 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.124 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.124 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.275 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.276 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.277 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.277 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.277 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.280 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.280 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.281 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.281 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.282 INFO html_report - create_all_function_table: Assembled a total of 2 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.282 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.282 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.282 INFO engine_input - analysis_func: Generating input for fuzz_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.283 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.283 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.283 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.283 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.283 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.283 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.283 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.284 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.284 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.284 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.284 INFO sinks_analyser - analysis_func: ['fuzz_private_key.py'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.284 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.284 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.284 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.284 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.285 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.285 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.285 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.285 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.285 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.285 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.285 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.286 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.286 INFO annotated_cfg - analysis_func: Analysing: fuzz_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.287 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ecdsa-python/reports/20240512/linux -- fuzz_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.287 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.287 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.328 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-12 10:11:52.329 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/19 files][ 0.0 B/193.7 KiB] 0% Done / [0/19 files][ 0.0 B/193.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_private_key.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/19 files][ 0.0 B/193.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/19 files][ 0.0 B/193.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/19 files][ 0.0 B/193.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_private_key.data [Content-Type=application/octet-stream]... Step #8: / [0/19 files][ 0.0 B/193.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/19 files][ 0.0 B/193.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/19 files][ 1.4 KiB/193.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_private_key_colormap.png [Content-Type=image/png]... Step #8: / [0/19 files][ 1.4 KiB/193.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/19 files][ 17.0 KiB/193.7 KiB] 8% Done / [1/19 files][ 29.8 KiB/193.7 KiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [1/19 files][ 41.8 KiB/193.7 KiB] 21% Done / [1/19 files][ 41.8 KiB/193.7 KiB] 21% Done / [2/19 files][ 41.8 KiB/193.7 KiB] 21% Done / [3/19 files][ 41.8 KiB/193.7 KiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [4/19 files][ 41.8 KiB/193.7 KiB] 21% Done / [5/19 files][ 41.8 KiB/193.7 KiB] 21% Done / [5/19 files][ 41.8 KiB/193.7 KiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [5/19 files][ 63.8 KiB/193.7 KiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [5/19 files][ 63.8 KiB/193.7 KiB] 32% Done / [6/19 files][ 63.8 KiB/193.7 KiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [6/19 files][ 63.8 KiB/193.7 KiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [6/19 files][ 63.8 KiB/193.7 KiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [6/19 files][ 63.8 KiB/193.7 KiB] 32% Done / [7/19 files][ 63.8 KiB/193.7 KiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [7/19 files][ 63.8 KiB/193.7 KiB] 32% Done / [8/19 files][121.8 KiB/193.7 KiB] 62% Done / [9/19 files][121.8 KiB/193.7 KiB] 62% Done / [10/19 files][121.8 KiB/193.7 KiB] 62% Done / [11/19 files][183.2 KiB/193.7 KiB] 94% Done / [12/19 files][183.2 KiB/193.7 KiB] 94% Done / [13/19 files][193.7 KiB/193.7 KiB] 99% Done / [14/19 files][193.7 KiB/193.7 KiB] 99% Done / [15/19 files][193.7 KiB/193.7 KiB] 99% Done / [16/19 files][193.7 KiB/193.7 KiB] 99% Done - - [17/19 files][193.7 KiB/193.7 KiB] 99% Done - [18/19 files][193.7 KiB/193.7 KiB] 99% Done - [19/19 files][193.7 KiB/193.7 KiB] 100% Done Step #8: Operation completed over 19 objects/193.7 KiB. Finished Step #8 PUSH DONE