starting build "4eebb82f-1720-424c-b42e-2e44846cc220" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9972b9c00abc: Pulling fs layer Step #0: c1cee264f23a: Pulling fs layer Step #0: df125396c707: Pulling fs layer Step #0: 7a20b461bb5a: Pulling fs layer Step #0: 1e4d47e5128a: Pulling fs layer Step #0: 978d2e29ca36: Pulling fs layer Step #0: 928fa4419522: Pulling fs layer Step #0: b1b0470c951c: Pulling fs layer Step #0: 336a691a91de: Pulling fs layer Step #0: 3776783351a9: Pulling fs layer Step #0: 3864365165ac: Pulling fs layer Step #0: a0ec81e862c4: Pulling fs layer Step #0: d5a2b85eb05c: Pulling fs layer Step #0: 0c2a42867e22: Pulling fs layer Step #0: ad575b81158e: Pulling fs layer Step #0: d6e97065e6df: Pulling fs layer Step #0: df125396c707: Waiting Step #0: 336a691a91de: Waiting Step #0: 7a20b461bb5a: Waiting Step #0: 1e4d47e5128a: Waiting Step #0: 978d2e29ca36: Waiting Step #0: 928fa4419522: Waiting Step #0: 3776783351a9: Waiting Step #0: 0c2a42867e22: Waiting Step #0: d6e97065e6df: Waiting Step #0: ad575b81158e: Waiting Step #0: 3864365165ac: Waiting Step #0: b1b0470c951c: Waiting Step #0: a0ec81e862c4: Waiting Step #0: d5a2b85eb05c: Waiting Step #0: c1cee264f23a: Verifying Checksum Step #0: c1cee264f23a: Download complete Step #0: df125396c707: Verifying Checksum Step #0: df125396c707: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 7a20b461bb5a: Verifying Checksum Step #0: 7a20b461bb5a: Download complete Step #0: 1e4d47e5128a: Verifying Checksum Step #0: 1e4d47e5128a: Download complete Step #0: 928fa4419522: Verifying Checksum Step #0: 928fa4419522: Download complete Step #0: b1b0470c951c: Verifying Checksum Step #0: b1b0470c951c: Download complete Step #0: 336a691a91de: Verifying Checksum Step #0: 336a691a91de: Download complete Step #0: 9972b9c00abc: Verifying Checksum Step #0: 9972b9c00abc: Download complete Step #0: 3864365165ac: Download complete Step #0: 3776783351a9: Verifying Checksum Step #0: 3776783351a9: Download complete Step #0: 978d2e29ca36: Verifying Checksum Step #0: 978d2e29ca36: Download complete Step #0: 0c2a42867e22: Verifying Checksum Step #0: 0c2a42867e22: Download complete Step #0: d5a2b85eb05c: Verifying Checksum Step #0: d5a2b85eb05c: Download complete Step #0: d6e97065e6df: Verifying Checksum Step #0: d6e97065e6df: Download complete Step #0: a0ec81e862c4: Verifying Checksum Step #0: a0ec81e862c4: Download complete Step #0: b549f31133a9: Pull complete Step #0: ad575b81158e: Verifying Checksum Step #0: ad575b81158e: Download complete Step #0: 9972b9c00abc: Pull complete Step #0: c1cee264f23a: Pull complete Step #0: df125396c707: Pull complete Step #0: 7a20b461bb5a: Pull complete Step #0: 1e4d47e5128a: Pull complete Step #0: 978d2e29ca36: Pull complete Step #0: 928fa4419522: Pull complete Step #0: b1b0470c951c: Pull complete Step #0: 336a691a91de: Pull complete Step #0: 3776783351a9: Pull complete Step #0: 3864365165ac: Pull complete Step #0: a0ec81e862c4: Pull complete Step #0: d5a2b85eb05c: Pull complete Step #0: 0c2a42867e22: Pull complete Step #0: ad575b81158e: Pull complete Step #0: d6e97065e6df: Pull complete Step #0: Digest: sha256:cb992ee14622772b6874b23d68558a0ffd1131745005a46c185bbb4911599006 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/autopep8/textcov_reports/20231209/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 23.4 KiB] 0% Done Copying gs://oss-fuzz-coverage/autopep8/textcov_reports/20231209/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 23.4 KiB] 0% Done / [1/2 files][ 22.5 KiB/ 23.4 KiB] 96% Done / [2/2 files][ 23.4 KiB/ 23.4 KiB] 100% Done Step #1: Operation completed over 2 objects/23.4 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 28 Step #2: -rw-r--r-- 1 root root 23026 Dec 9 10:10 all_cov.json Step #2: -rw-r--r-- 1 root root 905 Dec 9 10:10 html_status.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 9972b9c00abc: Already exists Step #4: c1cee264f23a: Already exists Step #4: d484f5361839: Pulling fs layer Step #4: ad01a75e82b1: Pulling fs layer Step #4: 154710d33cae: Pulling fs layer Step #4: 2db359077a15: Pulling fs layer Step #4: da4b92f4d53a: Pulling fs layer Step #4: bd0d7eb2f767: Pulling fs layer Step #4: 4e1bd5e76e70: Pulling fs layer Step #4: 8845af462ba3: Pulling fs layer Step #4: 7e0bea9e2b23: Pulling fs layer Step #4: 55a353587c96: Pulling fs layer Step #4: db694399bbd5: Pulling fs layer Step #4: 1344ff2900a9: Pulling fs layer Step #4: 0e9c8bccade2: Pulling fs layer Step #4: 0bd32085c5a0: Pulling fs layer Step #4: e0ea8c553758: Pulling fs layer Step #4: 9ba64ee5bf10: Pulling fs layer Step #4: dce1e371eab3: Pulling fs layer Step #4: 9c87b6aa03c5: Pulling fs layer Step #4: b0e7bed0104d: Pulling fs layer Step #4: 994161def32c: Pulling fs layer Step #4: efa8ff68de54: Pulling fs layer Step #4: b63dd03a1a32: Pulling fs layer Step #4: 8addca260d57: Pulling fs layer Step #4: 161460791eb7: Pulling fs layer Step #4: a9bc547ca279: Pulling fs layer Step #4: 395ef4ab0e5c: Pulling fs layer Step #4: 2e99bd6230bf: Pulling fs layer Step #4: e372a4199301: Pulling fs layer Step #4: da4b92f4d53a: Waiting Step #4: db694399bbd5: Waiting Step #4: 1344ff2900a9: Waiting Step #4: 0e9c8bccade2: Waiting Step #4: bd0d7eb2f767: Waiting Step #4: 0bd32085c5a0: Waiting Step #4: 4e1bd5e76e70: Waiting Step #4: e0ea8c553758: Waiting Step #4: 8845af462ba3: Waiting Step #4: 9ba64ee5bf10: Waiting Step #4: 7e0bea9e2b23: Waiting Step #4: dce1e371eab3: Waiting Step #4: 9c87b6aa03c5: Waiting Step #4: b0e7bed0104d: Waiting Step #4: 994161def32c: Waiting Step #4: 55a353587c96: Waiting Step #4: efa8ff68de54: Waiting Step #4: b63dd03a1a32: Waiting Step #4: 2db359077a15: Waiting Step #4: 8addca260d57: Waiting Step #4: e372a4199301: Waiting Step #4: 161460791eb7: Waiting Step #4: 2e99bd6230bf: Waiting Step #4: 154710d33cae: Verifying Checksum Step #4: 154710d33cae: Download complete Step #4: ad01a75e82b1: Verifying Checksum Step #4: ad01a75e82b1: Download complete Step #4: da4b92f4d53a: Verifying Checksum Step #4: da4b92f4d53a: Download complete Step #4: bd0d7eb2f767: Verifying Checksum Step #4: bd0d7eb2f767: Download complete Step #4: d484f5361839: Verifying Checksum Step #4: d484f5361839: Download complete Step #4: 8845af462ba3: Verifying Checksum Step #4: 8845af462ba3: Download complete Step #4: 7e0bea9e2b23: Verifying Checksum Step #4: 7e0bea9e2b23: Download complete Step #4: 55a353587c96: Verifying Checksum Step #4: 55a353587c96: Download complete Step #4: db694399bbd5: Verifying Checksum Step #4: db694399bbd5: Download complete Step #4: 1344ff2900a9: Verifying Checksum Step #4: 1344ff2900a9: Download complete Step #4: 0e9c8bccade2: Verifying Checksum Step #4: 0e9c8bccade2: Download complete Step #4: 0bd32085c5a0: Verifying Checksum Step #4: 0bd32085c5a0: Download complete Step #4: e0ea8c553758: Verifying Checksum Step #4: e0ea8c553758: Download complete Step #4: 4e1bd5e76e70: Verifying Checksum Step #4: 4e1bd5e76e70: Download complete Step #4: dce1e371eab3: Verifying Checksum Step #4: dce1e371eab3: Download complete Step #4: 9ba64ee5bf10: Verifying Checksum Step #4: 9ba64ee5bf10: Download complete Step #4: 9c87b6aa03c5: Verifying Checksum Step #4: 9c87b6aa03c5: Download complete Step #4: d484f5361839: Pull complete Step #4: b0e7bed0104d: Verifying Checksum Step #4: b0e7bed0104d: Download complete Step #4: 994161def32c: Verifying Checksum Step #4: 994161def32c: Download complete Step #4: efa8ff68de54: Download complete Step #4: b63dd03a1a32: Verifying Checksum Step #4: b63dd03a1a32: Download complete Step #4: 8addca260d57: Verifying Checksum Step #4: 8addca260d57: Download complete Step #4: 161460791eb7: Verifying Checksum Step #4: 161460791eb7: Download complete Step #4: a9bc547ca279: Verifying Checksum Step #4: a9bc547ca279: Download complete Step #4: 2db359077a15: Verifying Checksum Step #4: 2db359077a15: Download complete Step #4: ad01a75e82b1: Pull complete Step #4: 395ef4ab0e5c: Verifying Checksum Step #4: 395ef4ab0e5c: Download complete Step #4: 2e99bd6230bf: Verifying Checksum Step #4: 2e99bd6230bf: Download complete Step #4: 154710d33cae: Pull complete Step #4: e372a4199301: Verifying Checksum Step #4: e372a4199301: Download complete Step #4: 2db359077a15: Pull complete Step #4: da4b92f4d53a: Pull complete Step #4: bd0d7eb2f767: Pull complete Step #4: 4e1bd5e76e70: Pull complete Step #4: 8845af462ba3: Pull complete Step #4: 7e0bea9e2b23: Pull complete Step #4: 55a353587c96: Pull complete Step #4: db694399bbd5: Pull complete Step #4: 1344ff2900a9: Pull complete Step #4: 0e9c8bccade2: Pull complete Step #4: 0bd32085c5a0: Pull complete Step #4: e0ea8c553758: Pull complete Step #4: 9ba64ee5bf10: Pull complete Step #4: dce1e371eab3: Pull complete Step #4: 9c87b6aa03c5: Pull complete Step #4: b0e7bed0104d: Pull complete Step #4: 994161def32c: Pull complete Step #4: efa8ff68de54: Pull complete Step #4: b63dd03a1a32: Pull complete Step #4: 8addca260d57: Pull complete Step #4: 161460791eb7: Pull complete Step #4: a9bc547ca279: Pull complete Step #4: 395ef4ab0e5c: Pull complete Step #4: 2e99bd6230bf: Pull complete Step #4: e372a4199301: Pull complete Step #4: Digest: sha256:81a7f78041f7b07b18021d8b3b88d27a5229cfac1966ffa3afe072d3d135175a Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> 096d735192b4 Step #4: Step 2/5 : RUN pip3 install --upgrade pip Step #4: ---> Running in 3e7e001e78f4 Step #4: Collecting pip Step #4: Downloading https://files.pythonhosted.org/packages/47/6a/453160888fab7c6a432a6e25f8afe6256d0d9f2cbd25971021da6491d899/pip-23.3.1-py3-none-any.whl (2.1MB) Step #4: Installing collected packages: pip Step #4: Found existing installation: pip 19.2.3 Step #4: Uninstalling pip-19.2.3: Step #4: Successfully uninstalled pip-19.2.3 Step #4: Successfully installed pip-23.3.1 Step #4: Removing intermediate container 3e7e001e78f4 Step #4: ---> 0c01876451cf Step #4: Step 3/5 : RUN git clone https://github.com/hhatto/autopep8 autopep8 Step #4: ---> Running in 9699244ec17d Step #4: Cloning into 'autopep8'... Step #4: Removing intermediate container 9699244ec17d Step #4: ---> 84dc6227ab40 Step #4: Step 4/5 : COPY *.sh *py $SRC/ Step #4: ---> bc34c251a7a2 Step #4: Step 5/5 : WORKDIR $SRC/autopep8 Step #4: ---> Running in 0c52c7b75359 Step #4: Removing intermediate container 0c52c7b75359 Step #4: ---> 77b22ba72b83 Step #4: Successfully built 77b22ba72b83 Step #4: Successfully tagged gcr.io/oss-fuzz/autopep8:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/autopep8 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filePXmVRN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/autopep8/.git Step #5 - "srcmap": + GIT_DIR=/src/autopep8 Step #5 - "srcmap": + cd /src/autopep8 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/hhatto/autopep8 Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=af7399d90926f2fe99a71f15197a08fa197f73a1 Step #5 - "srcmap": + jq_inplace /tmp/filePXmVRN '."/src/autopep8" = { type: "git", url: "https://github.com/hhatto/autopep8", rev: "af7399d90926f2fe99a71f15197a08fa197f73a1" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filepImCFb Step #5 - "srcmap": + cat /tmp/filePXmVRN Step #5 - "srcmap": + jq '."/src/autopep8" = { type: "git", url: "https://github.com/hhatto/autopep8", rev: "af7399d90926f2fe99a71f15197a08fa197f73a1" }' Step #5 - "srcmap": + mv /tmp/filepImCFb /tmp/filePXmVRN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filePXmVRN Step #5 - "srcmap": + rm /tmp/filePXmVRN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/autopep8": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/hhatto/autopep8", Step #5 - "srcmap": "rev": "af7399d90926f2fe99a71f15197a08fa197f73a1" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/autopep8 Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Installing backend dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting pycodestyle>=2.10.0 (from autopep8==2.0.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.11.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli (from autopep8==2.0.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.0.1-py3-none-any.whl (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.11.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: autopep8 Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for autopep8 (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for autopep8: filename=autopep8-2.0.4-py2.py3-none-any.whl size=45365 sha256=1a8fdfaa379c42ab888cd464149271e0bbb040d9ae5b4e063683ef5b4f8f7b57 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-5s65_c67/wheels/db/fd/d4/89063278f705929a9ecbc6bf2b4222d2d9cc02eca52faec7c1 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built autopep8 Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: tomli, pycodestyle, autopep8 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed autopep8-2.0.4 pycodestyle-2.11.1 tomli-2.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_fix_file.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_fix_file.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7ff0c33f9490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - autopep8 Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff0c31db700> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.Expr object at 0x7ff0c31dba00>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.Expr object at 0x7ff0c31dba00> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='f', ctx=Load()), attr='write', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=4096, kind=None)], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff0c31dba60> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] f.write Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='autopep8', ctx=Load()), attr='fix_file', ctx=Load()), args=[Name(id='fuzz_file', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff0c31dbc70> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] autopep8.fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff0c31dbdc0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff0c31dbeb0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7ff0c31dbf10> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7ff0c31dbf70> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff0c31e7040> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7ff0c31e7880>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - autopep8 Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='autopep8', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7ff0c31e7910>, origin='/usr/local/lib/python3.8/site-packages/autopep8.py') Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5327 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 4% [1 libpython3.9-minimal 260 kB/756 kB 34%] 14% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 14% [2 python3.9-minimal 8403 B/2022 kB 0%] 47% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [3 libmagic-mgc 0 B/218 kB 0%] 52% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 52% [4 libmagic1 0 B/75.9 kB 0%] 56% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [5 file 0 B/23.3 kB 0%] 59% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [6 mime-support 14.1 kB/30.6 kB 46%] 62% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [7 libpython3.9-stdlib 4327 B/1778 kB 0%] 91% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 python3.9 0 B/423 kB 0%] 100% [Working] Fetched 5327 kB in 1s (3786 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17383 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] [Waiting for headers] Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] 0% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [3 InRelease 14.2 kB/114 kB 12%] 0% [3 InRelease 15.6 kB/114 kB 14%] 0% [Waiting for headers] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 20% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1138 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [5 Packages 2655 B/1138 kB 0%] 32% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [946 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 33% [6 Packages 48.2 kB/946 kB 5%] 33% [5 Packages store 0 B] [6 Packages 55.4 kB/946 kB 6%] 37% [6 Packages 462 kB/946 kB 49%] 43% [Working] 43% [6 Packages store 0 B] [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3754 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 43% [6 Packages store 0 B] [7 Packages 15.7 kB/3754 kB 0%] 50% [7 Packages 673 kB/3754 kB 18%] 84% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1443 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [8 Packages 0 B/1443 kB 0%] 84% [7 Packages store 0 B] [8 Packages 0 B/1443 kB 0%] 99% [7 Packages store 0 B] 100% [Working] 100% [8 Packages store 0 B] 100% [Working] Fetched 7394 kB in 2s (4067 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 59% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.9 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 55.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 12.7 kB/718 kB 2%] 1% [1 libpython3.8-minimal 259 kB/718 kB 36%] 5% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 0 B/1890 kB 0%] 17% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 0 B/23.6 kB 0%] 18% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 0 B/81.1 kB 0%] 19% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [5 libpython3.8-stdlib 0 B/1674 kB 0%] 30% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 0 B/387 kB 0%] 33% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 33% [7 libpython3-stdlib 0 B/7068 B 0%] 34% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 0 B/47.6 kB 0%] 35% [Working] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [9 python3-pkg-resources 0 B/130 kB 0%] 37% [Working] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 0 B/116 kB 0%] 38% [Working] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 38% [11 libpython3.8 0 B/1625 kB 0%] 48% [Working] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 48% [12 libpython3.8-dev 0 B/3950 kB 0%] 50% [12 libpython3.8-dev 249 kB/3950 kB 6%] 72% [Working] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 72% [13 libpython3-dev 0 B/7236 B 0%] 73% [Working] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [14 python-pip-whl 0 B/1805 kB 0%] 84% [Working] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [15 zlib1g-dev 0 B/155 kB 0%] 86% [Working] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [16 python3.8-dev 0 B/514 kB 0%] 90% [Working] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [17 python3-lib2to3 0 B/76.3 kB 0%] 91% [Working] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [18 python3-distutils 0 B/141 kB 0%] 93% [Working] Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [19 python3-dev 0 B/1212 B 0%] 94% [Working] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [20 python3-setuptools 0 B/330 kB 0%] 97% [Working] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [21 python3-wheel 0 B/23.9 kB 0%] 98% [Working] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [22 python3-pip 53.4 kB/231 kB 23%] 100% [Working] Fetched 13.9 MB in 3s (4976 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18083 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18365 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18739 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.25.0-py3-none-any.whl (3.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 27.4 MB/s eta 0:00:01  |▏ | 20 kB 8.0 MB/s eta 0:00:01  |▎ | 30 kB 11.5 MB/s eta 0:00:01  |▍ | 40 kB 3.9 MB/s eta 0:00:01  |▍ | 51 kB 4.1 MB/s eta 0:00:01  |▌ | 61 kB 4.9 MB/s eta 0:00:01  |▋ | 71 kB 5.1 MB/s eta 0:00:01  |▊ | 81 kB 5.5 MB/s eta 0:00:01  |▉ | 92 kB 6.1 MB/s eta 0:00:01  |▉ | 102 kB 4.6 MB/s eta 0:00:01  |█ | 112 kB 4.6 MB/s eta 0:00:01  |█ | 122 kB 4.6 MB/s eta 0:00:01  |█▏ | 133 kB 4.6 MB/s eta 0:00:01  |█▏ | 143 kB 4.6 MB/s eta 0:00:01  |█▎ | 153 kB 4.6 MB/s eta 0:00:01  |█▍ | 163 kB 4.6 MB/s eta 0:00:01  |█▌ | 174 kB 4.6 MB/s eta 0:00:01  |█▋ | 184 kB 4.6 MB/s eta 0:00:01  |█▋ | 194 kB 4.6 MB/s eta 0:00:01  |█▊ | 204 kB 4.6 MB/s eta 0:00:01  |█▉ | 215 kB 4.6 MB/s eta 0:00:01  |██ | 225 kB 4.6 MB/s eta 0:00:01  |██ | 235 kB 4.6 MB/s eta 0:00:01  |██ | 245 kB 4.6 MB/s eta 0:00:01  |██▏ | 256 kB 4.6 MB/s eta 0:00:01  |██▎ | 266 kB 4.6 MB/s eta 0:00:01  |██▍ | 276 kB 4.6 MB/s eta 0:00:01  |██▍ | 286 kB 4.6 MB/s eta 0:00:01  |██▌ | 296 kB 4.6 MB/s eta 0:00:01  |██▋ | 307 kB 4.6 MB/s eta 0:00:01  |██▊ | 317 kB 4.6 MB/s eta 0:00:01  |██▊ | 327 kB 4.6 MB/s eta 0:00:01  |██▉ | 337 kB 4.6 MB/s eta 0:00:01  |███ | 348 kB 4.6 MB/s eta 0:00:01  |███ | 358 kB 4.6 MB/s eta 0:00:01  |███▏ | 368 kB 4.6 MB/s eta 0:00:01  |███▏ | 378 kB 4.6 MB/s eta 0:00:01  |███▎ | 389 kB 4.6 MB/s eta 0:00:01  |███▍ | 399 kB 4.6 MB/s eta 0:00:01  |███▌ | 409 kB 4.6 MB/s eta 0:00:01  |███▋ | 419 kB 4.6 MB/s eta 0:00:01  |███▋ | 430 kB 4.6 MB/s eta 0:00:01  |███▊ | 440 kB 4.6 MB/s eta 0:00:01  |███▉ | 450 kB 4.6 MB/s eta 0:00:01  |████ | 460 kB 4.6 MB/s eta 0:00:01  |████ | 471 kB 4.6 MB/s eta 0:00:01  |████ | 481 kB 4.6 MB/s eta 0:00:01  |████▏ | 491 kB 4.6 MB/s eta 0:00:01  |████▎ | 501 kB 4.6 MB/s eta 0:00:01  |████▍ | 512 kB 4.6 MB/s eta 0:00:01  |████▍ | 522 kB 4.6 MB/s eta 0:00:01  |████▌ | 532 kB 4.6 MB/s eta 0:00:01  |████▋ | 542 kB 4.6 MB/s eta 0:00:01  |████▊ | 552 kB 4.6 MB/s eta 0:00:01  |████▊ | 563 kB 4.6 MB/s eta 0:00:01  |████▉ | 573 kB 4.6 MB/s eta 0:00:01  |█████ | 583 kB 4.6 MB/s eta 0:00:01  |█████ | 593 kB 4.6 MB/s eta 0:00:01  |█████▏ | 604 kB 4.6 MB/s eta 0:00:01  |█████▏ | 614 kB 4.6 MB/s eta 0:00:01  |█████▎ | 624 kB 4.6 MB/s eta 0:00:01  |█████▍ | 634 kB 4.6 MB/s eta 0:00:01  |█████▌ | 645 kB 4.6 MB/s eta 0:00:01  |█████▌ | 655 kB 4.6 MB/s eta 0:00:01  |█████▋ | 665 kB 4.6 MB/s eta 0:00:01  |█████▊ | 675 kB 4.6 MB/s eta 0:00:01  |█████▉ | 686 kB 4.6 MB/s eta 0:00:01  |██████ | 696 kB 4.6 MB/s eta 0:00:01  |██████ | 706 kB 4.6 MB/s eta 0:00:01  |██████ | 716 kB 4.6 MB/s eta 0:00:01  |██████▏ | 727 kB 4.6 MB/s eta 0:00:01  |██████▎ | 737 kB 4.6 MB/s eta 0:00:01  |██████▎ | 747 kB 4.6 MB/s eta 0:00:01  |██████▍ | 757 kB 4.6 MB/s eta 0:00:01  |██████▌ | 768 kB 4.6 MB/s eta 0:00:01  |██████▋ | 778 kB 4.6 MB/s eta 0:00:01  |██████▊ | 788 kB 4.6 MB/s eta 0:00:01  |██████▊ | 798 kB 4.6 MB/s eta 0:00:01  |██████▉ | 808 kB 4.6 MB/s eta 0:00:01  |███████ | 819 kB 4.6 MB/s eta 0:00:01  |███████ | 829 kB 4.6 MB/s eta 0:00:01  |███████▏ | 839 kB 4.6 MB/s eta 0:00:01  |███████▏ | 849 kB 4.6 MB/s eta 0:00:01  |███████▎ | 860 kB 4.6 MB/s eta 0:00:01  |███████▍ | 870 kB 4.6 MB/s eta 0:00:01  |███████▌ | 880 kB 4.6 MB/s eta 0:00:01  |███████▌ | 890 kB 4.6 MB/s eta 0:00:01  |███████▋ | 901 kB 4.6 MB/s eta 0:00:01  |███████▊ | 911 kB 4.6 MB/s eta 0:00:01  |███████▉ | 921 kB 4.6 MB/s eta 0:00:01  |████████ | 931 kB 4.6 MB/s eta 0:00:01  |████████ | 942 kB 4.6 MB/s eta 0:00:01  |████████ | 952 kB 4.6 MB/s eta 0:00:01  |████████▏ | 962 kB 4.6 MB/s eta 0:00:01  |████████▎ | 972 kB 4.6 MB/s eta 0:00:01  |████████▎ | 983 kB 4.6 MB/s eta 0:00:01  |████████▍ | 993 kB 4.6 MB/s eta 0:00:01  |████████▌ | 1.0 MB 4.6 MB/s eta 0:00:01  |████████▋ | 1.0 MB 4.6 MB/s eta 0:00:01  |████████▊ | 1.0 MB 4.6 MB/s eta 0:00:01  |████████▊ | 1.0 MB 4.6 MB/s eta 0:00:01  |████████▉ | 1.0 MB 4.6 MB/s eta 0:00:01  |█████████ | 1.1 MB 4.6 MB/s eta 0:00:01  |█████████ | 1.1 MB 4.6 MB/s eta 0:00:01  |█████████ | 1.1 MB 4.6 MB/s eta 0:00:01  |█████████▏ | 1.1 MB 4.6 MB/s eta 0:00:01  |█████████▎ | 1.1 MB 4.6 MB/s eta 0:00:01  |█████████▍ | 1.1 MB 4.6 MB/s eta 0:00:01  |█████████▌ | 1.1 MB 4.6 MB/s eta 0:00:01  |█████████▌ | 1.1 MB 4.6 MB/s eta 0:00:01  |█████████▋ | 1.1 MB 4.6 MB/s eta 0:00:01  |█████████▊ | 1.1 MB 4.6 MB/s eta 0:00:01  |█████████▉ | 1.2 MB 4.6 MB/s eta 0:00:01  |█████████▉ | 1.2 MB 4.6 MB/s eta 0:00:01  |██████████ | 1.2 MB 4.6 MB/s eta 0:00:01  |██████████ | 1.2 MB 4.6 MB/s eta 0:00:01  |██████████▏ | 1.2 MB 4.6 MB/s eta 0:00:01  |██████████▎ | 1.2 MB 4.6 MB/s eta 0:00:01  |██████████▎ | 1.2 MB 4.6 MB/s eta 0:00:01  |██████████▍ | 1.2 MB 4.6 MB/s eta 0:00:01  |██████████▌ | 1.2 MB 4.6 MB/s eta 0:00:01  |██████████▋ | 1.2 MB 4.6 MB/s eta 0:00:01  |██████████▊ | 1.3 MB 4.6 MB/s eta 0:00:01  |██████████▊ | 1.3 MB 4.6 MB/s eta 0:00:01  |██████████▉ | 1.3 MB 4.6 MB/s eta 0:00:01  |███████████ | 1.3 MB 4.6 MB/s eta 0:00:01  |███████████ | 1.3 MB 4.6 MB/s eta 0:00:01  |███████████ | 1.3 MB 4.6 MB/s eta 0:00:01  |███████████▏ | 1.3 MB 4.6 MB/s eta 0:00:01  |███████████▎ | 1.3 MB 4.6 MB/s eta 0:00:01  |███████████▍ | 1.3 MB 4.6 MB/s eta 0:00:01  |███████████▌ | 1.4 MB 4.6 MB/s eta 0:00:01  |███████████▌ | 1.4 MB 4.6 MB/s eta 0:00:01  |███████████▋ | 1.4 MB 4.6 MB/s eta 0:00:01  |███████████▊ | 1.4 MB 4.6 MB/s eta 0:00:01  |███████████▉ | 1.4 MB 4.6 MB/s eta 0:00:01  |███████████▉ | 1.4 MB 4.6 MB/s eta 0:00:01  |████████████ | 1.4 MB 4.6 MB/s eta 0:00:01  |████████████ | 1.4 MB 4.6 MB/s eta 0:00:01  |████████████▏ | 1.4 MB 4.6 MB/s eta 0:00:01  |████████████▎ | 1.4 MB 4.6 MB/s eta 0:00:01  |████████████▎ | 1.5 MB 4.6 MB/s eta 0:00:01  |████████████▍ | 1.5 MB 4.6 MB/s eta 0:00:01  |████████████▌ | 1.5 MB 4.6 MB/s eta 0:00:01  |████████████▋ | 1.5 MB 4.6 MB/s eta 0:00:01  |████████████▋ | 1.5 MB 4.6 MB/s eta 0:00:01  |████████████▊ | 1.5 MB 4.6 MB/s eta 0:00:01  |████████████▉ | 1.5 MB 4.6 MB/s eta 0:00:01  |█████████████ | 1.5 MB 4.6 MB/s eta 0:00:01  |█████████████ | 1.5 MB 4.6 MB/s eta 0:00:01  |█████████████ | 1.5 MB 4.6 MB/s eta 0:00:01  |█████████████▏ | 1.6 MB 4.6 MB/s eta 0:00:01  |█████████████▎ | 1.6 MB 4.6 MB/s eta 0:00:01  |█████████████▍ | 1.6 MB 4.6 MB/s eta 0:00:01  |█████████████▍ | 1.6 MB 4.6 MB/s eta 0:00:01  |█████████████▌ | 1.6 MB 4.6 MB/s eta 0:00:01  |█████████████▋ | 1.6 MB 4.6 MB/s eta 0:00:01  |█████████████▊ | 1.6 MB 4.6 MB/s eta 0:00:01  |█████████████▉ | 1.6 MB 4.6 MB/s eta 0:00:01  |█████████████▉ | 1.6 MB 4.6 MB/s eta 0:00:01  |██████████████ | 1.6 MB 4.6 MB/s eta 0:00:01  |██████████████ | 1.7 MB 4.6 MB/s eta 0:00:01  |██████████████▏ | 1.7 MB 4.6 MB/s eta 0:00:01  |██████████████▎ | 1.7 MB 4.6 MB/s eta 0:00:01  |██████████████▎ | 1.7 MB 4.6 MB/s eta 0:00:01  |██████████████▍ | 1.7 MB 4.6 MB/s eta 0:00:01  |██████████████▌ | 1.7 MB 4.6 MB/s eta 0:00:01  |██████████████▋ | 1.7 MB 4.6 MB/s eta 0:00:01  |██████████████▋ | 1.7 MB 4.6 MB/s eta 0:00:01  |██████████████▊ | 1.7 MB 4.6 MB/s eta 0:00:01  |██████████████▉ | 1.8 MB 4.6 MB/s eta 0:00:01  |███████████████ | 1.8 MB 4.6 MB/s eta 0:00:01  |███████████████ | 1.8 MB 4.6 MB/s eta 0:00:01  |███████████████ | 1.8 MB 4.6 MB/s eta 0:00:01  |███████████████▏ | 1.8 MB 4.6 MB/s eta 0:00:01  |███████████████▎ | 1.8 MB 4.6 MB/s eta 0:00:01  |███████████████▍ | 1.8 MB 4.6 MB/s eta 0:00:01  |███████████████▍ | 1.8 MB 4.6 MB/s eta 0:00:01  |███████████████▌ | 1.8 MB 4.6 MB/s eta 0:00:01  |███████████████▋ | 1.8 MB 4.6 MB/s eta 0:00:01  |███████████████▊ | 1.9 MB 4.6 MB/s eta 0:00:01  |███████████████▉ | 1.9 MB 4.6 MB/s eta 0:00:01  |███████████████▉ | 1.9 MB 4.6 MB/s eta 0:00:01  |████████████████ | 1.9 MB 4.6 MB/s eta 0:00:01  |████████████████ | 1.9 MB 4.6 MB/s eta 0:00:01  |████████████████▏ | 1.9 MB 4.6 MB/s eta 0:00:01  |████████████████▏ | 1.9 MB 4.6 MB/s eta 0:00:01  |████████████████▎ | 1.9 MB 4.6 MB/s eta 0:00:01  |████████████████▍ | 1.9 MB 4.6 MB/s eta 0:00:01  |████████████████▌ | 1.9 MB 4.6 MB/s eta 0:00:01  |████████████████▋ | 2.0 MB 4.6 MB/s eta 0:00:01  |████████████████▋ | 2.0 MB 4.6 MB/s eta 0:00:01  |████████████████▊ | 2.0 MB 4.6 MB/s eta 0:00:01  |████████████████▉ | 2.0 MB 4.6 MB/s eta 0:00:01  |█████████████████ | 2.0 MB 4.6 MB/s eta 0:00:01  |█████████████████ | 2.0 MB 4.6 MB/s eta 0:00:01  |█████████████████ | 2.0 MB 4.6 MB/s eta 0:00:01  |█████████████████▏ | 2.0 MB 4.6 MB/s eta 0:00:01  |█████████████████▎ | 2.0 MB 4.6 MB/s eta 0:00:01  |█████████████████▍ | 2.0 MB 4.6 MB/s eta 0:00:01  |█████████████████▍ | 2.1 MB 4.6 MB/s eta 0:00:01  |█████████████████▌ | 2.1 MB 4.6 MB/s eta 0:00:01  |█████████████████▋ | 2.1 MB 4.6 MB/s eta 0:00:01  |█████████████████▊ | 2.1 MB 4.6 MB/s eta 0:00:01  |█████████████████▉ | 2.1 MB 4.6 MB/s eta 0:00:01  |█████████████████▉ | 2.1 MB 4.6 MB/s eta 0:00:01  |██████████████████ | 2.1 MB 4.6 MB/s eta 0:00:01  |██████████████████ | 2.1 MB 4.6 MB/s eta 0:00:01  |██████████████████▏ | 2.1 MB 4.6 MB/s eta 0:00:01  |██████████████████▏ | 2.2 MB 4.6 MB/s eta 0:00:01  |██████████████████▎ | 2.2 MB 4.6 MB/s eta 0:00:01  |██████████████████▍ | 2.2 MB 4.6 MB/s eta 0:00:01  |██████████████████▌ | 2.2 MB 4.6 MB/s eta 0:00:01  |██████████████████▋ | 2.2 MB 4.6 MB/s eta 0:00:01  |██████████████████▋ | 2.2 MB 4.6 MB/s eta 0:00:01  |██████████████████▊ | 2.2 MB 4.6 MB/s eta 0:00:01  |██████████████████▉ | 2.2 MB 4.6 MB/s eta 0:00:01  |███████████████████ | 2.2 MB 4.6 MB/s eta 0:00:01  |███████████████████ | 2.2 MB 4.6 MB/s eta 0:00:01  |███████████████████ | 2.3 MB 4.6 MB/s eta 0:00:01  |███████████████████▏ | 2.3 MB 4.6 MB/s eta 0:00:01  |███████████████████▎ | 2.3 MB 4.6 MB/s eta 0:00:01  |███████████████████▍ | 2.3 MB 4.6 MB/s eta 0:00:01  |███████████████████▍ | 2.3 MB 4.6 MB/s eta 0:00:01  |███████████████████▌ | 2.3 MB 4.6 MB/s eta 0:00:01  |███████████████████▋ | 2.3 MB 4.6 MB/s eta 0:00:01  |███████████████████▊ | 2.3 MB 4.6 MB/s eta 0:00:01  |███████████████████▊ | 2.3 MB 4.6 MB/s eta 0:00:01  |███████████████████▉ | 2.3 MB 4.6 MB/s eta 0:00:01  |████████████████████ | 2.4 MB 4.6 MB/s eta 0:00:01  |████████████████████ | 2.4 MB 4.6 MB/s eta 0:00:01  |████████████████████▏ | 2.4 MB 4.6 MB/s eta 0:00:01  |████████████████████▏ | 2.4 MB 4.6 MB/s eta 0:00:01  |████████████████████▎ | 2.4 MB 4.6 MB/s eta 0:00:01  |████████████████████▍ | 2.4 MB 4.6 MB/s eta 0:00:01  |████████████████████▌ | 2.4 MB 4.6 MB/s eta 0:00:01  |████████████████████▌ | 2.4 MB 4.6 MB/s eta 0:00:01  |████████████████████▋ | 2.4 MB 4.6 MB/s eta 0:00:01  |████████████████████▊ | 2.4 MB 4.6 MB/s eta 0:00:01  |████████████████████▉ | 2.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████▏ | 2.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████▎ | 2.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████▌ | 2.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████▋ | 2.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 4.6 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 4.6 MB/s eta 0:00:01  |█████████████████████▉ | 2.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████▎ | 2.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████▍ | 2.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 4.6 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 4.6 MB/s eta 0:00:01  |██████████████████████▋ | 2.7 MB 4.6 MB/s eta 0:00:01  |██████████████████████▊ | 2.7 MB 4.6 MB/s eta 0:00:01  |██████████████████████▉ | 2.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████▏ | 2.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████▎ | 2.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████▎ | 2.8 MB 4.6 MB/s eta 0:00:01  |███████████████████████▍ | 2.8 MB 4.6 MB/s eta 0:00:01  |███████████████████████▌ | 2.8 MB 4.6 MB/s eta 0:00:01  |███████████████████████▋ | 2.8 MB 4.6 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 4.6 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 4.6 MB/s eta 0:00:01  |███████████████████████▉ | 2.8 MB 4.6 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 4.6 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 4.6 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 4.6 MB/s eta 0:00:01  |████████████████████████▏ | 2.9 MB 4.6 MB/s eta 0:00:01  |████████████████████████▎ | 2.9 MB 4.6 MB/s eta 0:00:01  |████████████████████████▍ | 2.9 MB 4.6 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 4.6 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 4.6 MB/s eta 0:00:01  |████████████████████████▋ | 2.9 MB 4.6 MB/s eta 0:00:01  |████████████████████████▊ | 2.9 MB 4.6 MB/s eta 0:00:01  |████████████████████████▉ | 2.9 MB 4.6 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 4.6 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 4.6 MB/s eta 0:00:01  |█████████████████████████ | 3.0 MB 4.6 MB/s eta 0:00:01  |█████████████████████████▏ | 3.0 MB 4.6 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 4.6 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 4.6 MB/s eta 0:00:01  |█████████████████████████▍ | 3.0 MB 4.6 MB/s eta 0:00:01  |█████████████████████████▌ | 3.0 MB 4.6 MB/s eta 0:00:01  |█████████████████████████▋ | 3.0 MB 4.6 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 4.6 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 4.6 MB/s eta 0:00:01  |█████████████████████████▉ | 3.1 MB 4.6 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 4.6 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 4.6 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 4.6 MB/s eta 0:00:01  |██████████████████████████▏ | 3.1 MB 4.6 MB/s eta 0:00:01  |██████████████████████████▎ | 3.1 MB 4.6 MB/s eta 0:00:01  |██████████████████████████▍ | 3.1 MB 4.6 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 4.6 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 4.6 MB/s eta 0:00:01  |██████████████████████████▋ | 3.1 MB 4.6 MB/s eta 0:00:01  |██████████████████████████▊ | 3.2 MB 4.6 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 4.6 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 4.6 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 4.6 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 4.6 MB/s eta 0:00:01  |███████████████████████████▏ | 3.2 MB 4.6 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 4.6 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 4.6 MB/s eta 0:00:01  |███████████████████████████▍ | 3.2 MB 4.6 MB/s eta 0:00:01  |███████████████████████████▌ | 3.2 MB 4.6 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 4.6 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 4.6 MB/s eta 0:00:01  |███████████████████████████▊ | 3.3 MB 4.6 MB/s eta 0:00:01  |███████████████████████████▉ | 3.3 MB 4.6 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 4.6 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 4.6 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 4.6 MB/s eta 0:00:01  |████████████████████████████▏ | 3.3 MB 4.6 MB/s eta 0:00:01  |████████████████████████████▎ | 3.3 MB 4.6 MB/s eta 0:00:01  |████████████████████████████▍ | 3.3 MB 4.6 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 4.6 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 4.6 MB/s eta 0:00:01  |████████████████████████████▋ | 3.4 MB 4.6 MB/s eta 0:00:01  |████████████████████████████▊ | 3.4 MB 4.6 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 4.6 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 4.6 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 4.6 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 4.6 MB/s eta 0:00:01  |█████████████████████████████▏ | 3.4 MB 4.6 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████████████▌ | 3.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.5 MB 4.6 MB/s eta 0:00:01  |█████████████████████████████▉ | 3.5 MB 4.6 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 4.6 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 4.6 MB/s eta 0:00:01  |██████████████████████████████ | 3.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████████████▏ | 3.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████████████▎ | 3.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 4.6 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 4.6 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████████████▎| 3.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████████████▍| 3.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████████████▌| 3.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████████████▊| 3.7 MB 4.6 MB/s eta 0:00:01  |███████████████████████████████▉| 3.8 MB 4.6 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 4.6 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 4.6 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.13.1-py3-none-any.whl (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.7-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 32.2 MB/s eta 0:00:01  |█▍ | 20 kB 43.8 MB/s eta 0:00:01  |██ | 30 kB 55.2 MB/s eta 0:00:01  |██▉ | 40 kB 62.7 MB/s eta 0:00:01  |███▌ | 51 kB 69.1 MB/s eta 0:00:01  |████▏ | 61 kB 74.7 MB/s eta 0:00:01  |█████ | 71 kB 79.5 MB/s eta 0:00:01  |█████▋ | 81 kB 83.8 MB/s eta 0:00:01  |██████▎ | 92 kB 87.6 MB/s eta 0:00:01  |███████ | 102 kB 91.2 MB/s eta 0:00:01  |███████▊ | 112 kB 91.2 MB/s eta 0:00:01  |████████▍ | 122 kB 91.2 MB/s eta 0:00:01  |█████████ | 133 kB 91.2 MB/s eta 0:00:01  |█████████▉ | 143 kB 91.2 MB/s eta 0:00:01  |██████████▌ | 153 kB 91.2 MB/s eta 0:00:01  |███████████▏ | 163 kB 91.2 MB/s eta 0:00:01  |███████████▉ | 174 kB 91.2 MB/s eta 0:00:01  |████████████▋ | 184 kB 91.2 MB/s eta 0:00:01  |█████████████▎ | 194 kB 91.2 MB/s eta 0:00:01  |██████████████ | 204 kB 91.2 MB/s eta 0:00:01  |██████████████▊ | 215 kB 91.2 MB/s eta 0:00:01  |███████████████▍ | 225 kB 91.2 MB/s eta 0:00:01  |████████████████ | 235 kB 91.2 MB/s eta 0:00:01  |████████████████▊ | 245 kB 91.2 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 91.2 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 91.2 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 91.2 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 91.2 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 91.2 MB/s eta 0:00:01  |█████████████████████ | 307 kB 91.2 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 91.2 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 91.2 MB/s eta 0:00:01  |███████████████████████ | 337 kB 91.2 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 91.2 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 91.2 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 91.2 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 91.2 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 91.2 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 91.2 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 91.2 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 91.2 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 91.2 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 91.2 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 91.2 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 91.2 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 91.2 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: platformdirs, filelock, distlib, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.7 filelock-3.13.1 platformdirs-4.1.0 virtualenv-20.25.0 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 338ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/autopep8/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/autopep8/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/autopep8/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/autopep8/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (738 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/738.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 297.0/738.9 kB 8.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 738.9/738.9 kB 12.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_fix_file.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_fix_file.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 14 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 20 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 20 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_fix_file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging autopep8.fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_fix_file.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 284 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 10:11 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Dec 9 10:11 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Dec 9 10:10 .git Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Dec 9 10:10 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 174 Dec 9 10:10 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 94 Dec 9 10:10 .pre-commit-config.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 212 Dec 9 10:10 .pre-commit-hooks.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Dec 9 10:11 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2003 Dec 9 10:10 AUTHORS.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1068 Dec 9 10:10 CONTRIBUTING.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1181 Dec 9 10:10 LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 760 Dec 9 10:10 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4457 Dec 9 10:10 Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 15997 Dec 9 10:10 README.rst Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Dec 9 10:11 autopep8.egg-info Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 155690 Dec 9 10:10 autopep8.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Dec 9 10:11 build Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 154 Dec 9 10:10 coveralls.bash Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 284 Dec 9 10:11 fuzzerLogFile-fuzz_fix_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 6216 Dec 9 10:11 fuzzerLogFile-fuzz_fix_file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Dec 9 10:10 hooks Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 92 Dec 9 10:10 install_hooks.bash Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1436 Dec 9 10:10 pyproject.toml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 28 Dec 9 10:10 setup.cfg Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 5 root root 4096 Dec 9 10:10 test Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 0 Dec 9 10:11 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 285 Dec 9 10:10 tox.ini Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 2397 Dec 9 10:10 update_readme.py Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 59% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 13.8 kB/48.9 kB 28%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2533 B/118 kB 2%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 0 B/1552 B 0%] 84% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 0 B/1546 B 0%] 87% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 1s (501 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19669 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (41.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-69.0.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-69.0.2-py3-none-any.whl (819 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-69.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.2-py3-none-any.whl (142 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/143.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.0/143.0 kB 4.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.3-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 22.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-4.9.3-cp38-cp38-manylinux_2_28_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 5.2/8.0 MB 156.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 160.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 109.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.2 cxxfilt-0.3.0 lxml-4.9.3 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.46.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (156 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/156.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 156.2/156.2 kB 4.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading Pillow-10.1.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 13.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 3.7/9.2 MB 111.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 143.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 105.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 23.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.46.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 194.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 105.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 63.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/17.3 MB 181.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.2/17.3 MB 175.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 186.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 115.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading Pillow-10.1.0-cp38-cp38-manylinux_2_28_x86_64.whl (3.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 3.6/3.6 MB 193.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.6/3.6 MB 98.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 10.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.46.0 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.1.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_fix_file.data' and '/src/inspector/fuzzerLogFile-fuzz_fix_file.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_fix_file.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_fix_file.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=autopep8 --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/autopep8/reports/20231209/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=autopep8 --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/autopep8/reports/20231209/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=autopep8 --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/autopep8/reports/20231209/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.629 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.630 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.648 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_fix_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.648 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.652 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.652 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_fix_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.652 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.661 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.662 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.662 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.672 INFO fuzzer_profile - accummulate_profile: fuzz_fix_file: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.673 INFO fuzzer_profile - accummulate_profile: fuzz_fix_file: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.673 INFO fuzzer_profile - accummulate_profile: fuzz_fix_file: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.673 INFO fuzzer_profile - accummulate_profile: fuzz_fix_file: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.673 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.674 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeIntInRange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.677 INFO fuzzer_profile - accummulate_profile: fuzz_fix_file: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.677 INFO fuzzer_profile - accummulate_profile: fuzz_fix_file: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.677 INFO fuzzer_profile - accummulate_profile: fuzz_fix_file: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.677 INFO fuzzer_profile - accummulate_profile: fuzz_fix_file: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.677 INFO fuzzer_profile - accummulate_profile: fuzz_fix_file: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.688 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.688 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.688 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.688 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.688 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.688 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.689 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.689 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.689 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/autopep8/reports/20231209/linux -- fuzz_fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.689 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/autopep8/reports/20231209/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.690 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix_file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.690 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix_file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.690 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix_file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.690 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix_file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.691 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix_file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.691 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix_file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.691 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.691 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.695 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.695 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.696 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.696 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.696 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.696 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.697 INFO html_report - create_all_function_table: Assembled a total of 2 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.697 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.716 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.716 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.716 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.716 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:39.716 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.155 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.366 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_fix_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.366 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.404 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.404 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.510 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.510 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.512 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.512 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.513 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.527 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.527 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.527 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.527 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.528 INFO html_report - create_all_function_table: Assembled a total of 2 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.528 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.528 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.529 INFO engine_input - analysis_func: Generating input for fuzz_fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.529 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.529 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.529 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.530 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.530 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.530 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.530 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.531 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.531 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.531 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.532 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.532 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.532 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.532 INFO annotated_cfg - analysis_func: Analysing: fuzz_fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.533 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/autopep8/reports/20231209/linux -- fuzz_fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.564 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:11:40.565 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/17 files][ 0.0 B/189.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/17 files][ 0.0 B/189.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/17 files][ 0.0 B/189.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: / [0/17 files][ 0.0 B/189.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/17 files][ 0.0 B/189.6 KiB] 0% Done / [1/17 files][ 33.3 KiB/189.6 KiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [1/17 files][ 33.3 KiB/189.6 KiB] 17% Done / [1/17 files][ 33.3 KiB/189.6 KiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [1/17 files][ 33.3 KiB/189.6 KiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [1/17 files][ 33.3 KiB/189.6 KiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [1/17 files][ 33.3 KiB/189.6 KiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_fix_file.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/17 files][ 33.3 KiB/189.6 KiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [1/17 files][ 33.3 KiB/189.6 KiB] 17% Done / [2/17 files][ 33.3 KiB/189.6 KiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [2/17 files][ 33.3 KiB/189.6 KiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [2/17 files][ 33.3 KiB/189.6 KiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_fix_file.data [Content-Type=application/octet-stream]... Step #8: / [2/17 files][ 33.3 KiB/189.6 KiB] 17% Done / [3/17 files][ 33.3 KiB/189.6 KiB] 17% Done / [4/17 files][ 56.3 KiB/189.6 KiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [4/17 files][ 56.3 KiB/189.6 KiB] 29% Done / [5/17 files][175.8 KiB/189.6 KiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_fix_file_colormap.png [Content-Type=image/png]... Step #8: / [5/17 files][181.7 KiB/189.6 KiB] 95% Done / [6/17 files][181.7 KiB/189.6 KiB] 95% Done / [7/17 files][181.7 KiB/189.6 KiB] 95% Done / [8/17 files][181.7 KiB/189.6 KiB] 95% Done / [9/17 files][189.6 KiB/189.6 KiB] 99% Done / [10/17 files][189.6 KiB/189.6 KiB] 99% Done / [11/17 files][189.6 KiB/189.6 KiB] 99% Done / [12/17 files][189.6 KiB/189.6 KiB] 99% Done / [13/17 files][189.6 KiB/189.6 KiB] 99% Done / [14/17 files][189.6 KiB/189.6 KiB] 99% Done / [15/17 files][189.6 KiB/189.6 KiB] 99% Done / [16/17 files][189.6 KiB/189.6 KiB] 99% Done / [17/17 files][189.6 KiB/189.6 KiB] 100% Done Step #8: Operation completed over 17 objects/189.6 KiB. Finished Step #8 PUSH DONE