starting build "8a1b9b20-d85b-4131-8354-d20838e6f919" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: 32f77ce3c7fe: Waiting Step #0: 316044e765c5: Waiting Step #0: 7472eaaf9d26: Waiting Step #0: 64a7da5969d0: Waiting Step #0: e7ae9f25fc4d: Waiting Step #0: d6c1287a16bf: Waiting Step #0: 446f838e4994: Waiting Step #0: e9494690167e: Waiting Step #0: 44d884b9c93b: Waiting Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: e8acb2550f23: Pulling fs layer Step #0: e9bfa3ea1e04: Waiting Step #0: e8acb2550f23: Waiting Step #0: 76d8d7c1bc3a: Waiting Step #0: b164664ccdef: Waiting Step #0: fc036af1fb82: Verifying Checksum Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e9494690167e: Verifying Checksum Step #0: e9494690167e: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Verifying Checksum Step #0: 7472eaaf9d26: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: 64a7da5969d0: Verifying Checksum Step #0: 64a7da5969d0: Download complete Step #0: e7ae9f25fc4d: Verifying Checksum Step #0: e7ae9f25fc4d: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: e9bfa3ea1e04: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/bz2file/textcov_reports/20240611/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 3.6 KiB] 0% Done Copying gs://oss-fuzz-coverage/bz2file/textcov_reports/20240611/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 3.6 KiB] 0% Done / [1/2 files][ 3.0 KiB/ 3.6 KiB] 83% Done / [2/2 files][ 3.6 KiB/ 3.6 KiB] 100% Done Step #1: Operation completed over 2 objects/3.6 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 8 Step #2: -rw-r--r-- 1 root root 3110 Jun 11 10:12 all_cov.json Step #2: -rw-r--r-- 1 root root 610 Jun 11 10:12 html_status.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: 110756886791: Pulling fs layer Step #4: 84ca88975d01: Pulling fs layer Step #4: e1cbe534da93: Pulling fs layer Step #4: d7f2a05063bc: Pulling fs layer Step #4: db2baaddc893: Pulling fs layer Step #4: 37586d83063c: Pulling fs layer Step #4: 618d4cdb2e86: Pulling fs layer Step #4: da476df3c135: Pulling fs layer Step #4: 451d64a04274: Pulling fs layer Step #4: d6b2b8ceba38: Waiting Step #4: a98e84c730db: Waiting Step #4: 110756886791: Waiting Step #4: 34ce862331f6: Waiting Step #4: 5da197700b3d: Waiting Step #4: 84ca88975d01: Waiting Step #4: bb609e1d8712: Waiting Step #4: e1cbe534da93: Waiting Step #4: 9859ff431d87: Waiting Step #4: d7f2a05063bc: Waiting Step #4: 9cefa2757712: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: db2baaddc893: Waiting Step #4: 504c7b716e54: Waiting Step #4: 37586d83063c: Waiting Step #4: d5a6ee2c6055: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: da476df3c135: Waiting Step #4: c26cf580b400: Waiting Step #4: 451d64a04274: Waiting Step #4: a34000951f24: Waiting Step #4: 09d46e9bcc80: Waiting Step #4: e868cba1bf9d: Waiting Step #4: 5a002da03f93: Waiting Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 504c7b716e54: Verifying Checksum Step #4: 504c7b716e54: Download complete Step #4: 02f44cff9251: Pull complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 78eedb9c24d1: Pull complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: 34ce862331f6: Verifying Checksum Step #4: 34ce862331f6: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: c10ce716bc48: Verifying Checksum Step #4: c10ce716bc48: Download complete Step #4: d6b2b8ceba38: Verifying Checksum Step #4: d6b2b8ceba38: Download complete Step #4: 84ca88975d01: Download complete Step #4: 110756886791: Verifying Checksum Step #4: 110756886791: Download complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: 37586d83063c: Verifying Checksum Step #4: 37586d83063c: Download complete Step #4: db2baaddc893: Download complete Step #4: 618d4cdb2e86: Download complete Step #4: da476df3c135: Verifying Checksum Step #4: da476df3c135: Download complete Step #4: 451d64a04274: Verifying Checksum Step #4: 451d64a04274: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: 451d64a04274: Pull complete Step #4: Digest: sha256:599834d5e21c7d452b305d085a7a843a408b3d8f146d508f45d91519dd26befb Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> 525c9474a645 Step #4: Step 2/5 : RUN pip3 install --upgrade pip Step #4: ---> Running in 6d88bc8be0ff Step #4: Collecting pip Step #4: Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #4: Installing collected packages: pip Step #4: Found existing installation: pip 19.2.3 Step #4: Uninstalling pip-19.2.3: Step #4: Successfully uninstalled pip-19.2.3 Step #4: Successfully installed pip-24.0 Step #4: Removing intermediate container 6d88bc8be0ff Step #4: ---> cedfd75e6595 Step #4: Step 3/5 : RUN git clone https://github.com/nvawda/bz2file bz2file Step #4: ---> Running in 734e2651384a Step #4: Cloning into 'bz2file'... Step #4: Removing intermediate container 734e2651384a Step #4: ---> 19cf346f4703 Step #4: Step 4/5 : COPY *.sh *py $SRC/ Step #4: ---> 3235b817521a Step #4: Step 5/5 : WORKDIR $SRC/bz2file Step #4: ---> Running in 72e23f425a47 Step #4: Removing intermediate container 72e23f425a47 Step #4: ---> 9bdf93338ad9 Step #4: Successfully built 9bdf93338ad9 Step #4: Successfully tagged gcr.io/oss-fuzz/bz2file:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/bz2file Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileBaa3tN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/bz2file/.git Step #5 - "srcmap": + GIT_DIR=/src/bz2file Step #5 - "srcmap": + cd /src/bz2file Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/nvawda/bz2file Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=ceecb26c9c965329902ea5f8193b44c41e307320 Step #5 - "srcmap": + jq_inplace /tmp/fileBaa3tN '."/src/bz2file" = { type: "git", url: "https://github.com/nvawda/bz2file", rev: "ceecb26c9c965329902ea5f8193b44c41e307320" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filebWmLxd Step #5 - "srcmap": + cat /tmp/fileBaa3tN Step #5 - "srcmap": + jq '."/src/bz2file" = { type: "git", url: "https://github.com/nvawda/bz2file", rev: "ceecb26c9c965329902ea5f8193b44c41e307320" }' Step #5 - "srcmap": + mv /tmp/filebWmLxd /tmp/fileBaa3tN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileBaa3tN Step #5 - "srcmap": + rm /tmp/fileBaa3tN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/bz2file": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/nvawda/bz2file", Step #5 - "srcmap": "rev": "ceecb26c9c965329902ea5f8193b44c41e307320" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Installing backend dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hBuilding wheels for collected packages: bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for bz2file (pyproject.toml) ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for bz2file: filename=bz2file-0.98-py3-none-any.whl size=6921 sha256=05f501e276bf3e23574207bf6e71024624820955563d096e4638e1ea58f39795 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-eg9uo7xd/wheels/5c/21/68/eaa2b0f09168307bccb3603f7c8e4914d53e5f0cf744e423e1 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed bz2file-0.98 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_bz2file.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_bz2file.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f9eea712490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9eea4f5700> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.Expr object at 0x7f9eea4f5a00>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.Expr object at 0x7f9eea4f5a00> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='f', ctx=Load()), attr='write', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=2048, kind=None)], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9eea4f5a60> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] f.write Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.Expr object at 0x7f9eea4f5dc0>, <_ast.Expr object at 0x7f9eea4f5fd0>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.Expr object at 0x7f9eea4f5dc0> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='target_file', ctx=Load()), attr='seek', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[UnaryOp(op=USub(), operand=Constant(value=1, kind=None)), Constant(value=100, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9eea4f5e20> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] target_file.seek Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.Expr object at 0x7f9eea4f5fd0> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='target_file', ctx=Load()), attr='read', ctx=Load()), args=[], keywords=[keyword(arg='size', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[UnaryOp(op=USub(), operand=Constant(value=1, kind=None)), Constant(value=100, kind=None)], keywords=[]))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9eea501040> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] target_file.read Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9eea501460> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9eea501550> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f9eea5015e0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f9eea501610> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9eea5016d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f9eea501f70>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='bz2file', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f9eea501280>, origin='/usr/local/lib/python3.8/site-packages/bz2file.py') Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 95% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5327 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 14% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 14% [2 python3.9-minimal 30.1 kB/2022 kB 1%] 47% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [3 libmagic-mgc 39.3 kB/218 kB 18%] 52% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 52% [4 libmagic1 0 B/75.9 kB 0%] 56% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [5 file 8192 B/23.3 kB 35%] 59% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [6 mime-support 28.7 kB/30.6 kB 94%] 62% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 63% [7 libpython3.9-stdlib 55.7 kB/1778 kB 3%] 91% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [8 python3.9 41.0 kB/423 kB 10%] 100% [Working] Fetched 5327 kB in 1s (10.2 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to security.ubuntu.com (185.125.190.36)] Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [2 InRelease 12.7 kB/128 kB 10%] [Connecting to security.ubuntu.com (185.125 0% [2 InRelease 114 kB/128 kB 89%] [Waiting for headers] 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Get:4 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [4 InRelease 5484 B/128 kB 4%] 0% [4 InRelease 12.7 kB/128 kB 10%] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1510 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [5 Packages 6999 B/1510 kB 0%] [4 InRelease 14.2 kB/128 kB 11%] 0% [5 Packages 563 kB/1510 kB 37%] [4 InRelease 34.4 kB/128 kB 27%] 0% [4 InRelease 41.7 kB/128 kB 33%] 0% [5 Packages store 0 B] [Waiting for headers] [4 InRelease 41.7 kB/128 kB 33% Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1217 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [5 Packages store 0 B] [6 Packages 49.0 kB/1217 kB 4%] [4 InRelease 56.2 kB/ 0% [5 Packages store 0 B] [Waiting for headers] [4 InRelease 62.0 kB/128 kB 48% Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [977 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [5 Packages store 0 B] [7 Packages 45.1 kB/977 kB 5%] [4 InRelease 62.0 kB/1 0% [5 Packages store 0 B] [Waiting for headers] [4 InRelease 70.6 kB/128 kB 55% Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4162 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [5 Packages store 0 B] [8 Packages 45.1 kB/4162 kB 1%] [4 InRelease 70.6 kB/ 0% [8 Packages 241 kB/4162 kB 6%] [4 InRelease 70.6 kB/128 kB 55%] 0% [6 Packages store 0 B] [8 Packages 241 kB/4162 kB 6%] [4 InRelease 70.6 kB/1 0% [6 Packages store 0 B] [4 InRelease 88.0 kB/128 kB 69%] 0% [4 InRelease 93.8 kB/128 kB 73%] 0% [7 Packages store 0 B] [4 InRelease 93.8 kB/128 kB 73%] 0% [7 Packages store 1612 kB] 0% [Working] 0% [8 Packages store 0 B] 53% [8 Packages store 0 B] 53% [Waiting for headers] Get:9 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3688 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 53% [9 Packages 2685 B/3688 kB 0%] 54% [9 Packages 47.6 kB/3688 kB 1%] 54% [9 Packages 95.4 kB/3688 kB 3%] 54% [9 Packages 163 kB/3688 kB 4%] 54% [9 Packages 217 kB/3688 kB 6%] 55% [9 Packages 269 kB/3688 kB 7%] 55% [9 Packages 323 kB/3688 kB 9%] 55% [9 Packages 373 kB/3688 kB 10%] 55% [9 Packages 418 kB/3688 kB 11%] 56% [9 Packages 515 kB/3688 kB 14%] 56% [9 Packages 677 kB/3688 kB 18%] 57% [9 Packages 938 kB/3688 kB 25%] 1419 kB/s 6s 59% [9 Packages 1180 kB/3688 kB 32%] 1419 kB/s 6s 59% [9 Packages 1241 kB/3688 kB 34%] 1419 kB/s 6s 59% [9 Packages 1348 kB/3688 kB 37%] 1419 kB/s 6s 60% [9 Packages 1428 kB/3688 kB 39%] 1419 kB/s 6s 60% [9 Packages 1504 kB/3688 kB 41%] 1419 kB/s 6s 60% [9 Packages 1575 kB/3688 kB 43%] 1419 kB/s 6s 60% [9 Packages 1636 kB/3688 kB 44%] 1419 kB/s 6s 61% [9 Packages 1701 kB/3688 kB 46%] 1419 kB/s 6s 61% [9 Packages 1746 kB/3688 kB 47%] 1419 kB/s 6s 61% [9 Packages 1820 kB/3688 kB 49%] 1419 kB/s 5s 62% [9 Packages 1920 kB/3688 kB 52%] 1419 kB/s 5s 62% [9 Packages 2078 kB/3688 kB 56%] 190 kB/s 43s 64% [9 Packages 2341 kB/3688 kB 63%] 190 kB/s 41s 65% [9 Packages 2648 kB/3688 kB 72%] 190 kB/s 40s 66% [9 Packages 2946 kB/3688 kB 80%] 190 kB/s 38s 67% [9 Packages 3242 kB/3688 kB 88%] 190 kB/s 37s 69% [9 Packages 3537 kB/3688 kB 96%] 190 kB/s 35s 69% [Working] 190 kB/s 34s 69% [9 Packages store 0 B] 190 kB/s 34s Get:10 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [934 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [9 Packages store 0 B] [10 Packages 2687 B/934 kB 0%] 190 kB/s 34s 70% [10 Packages 36.0 kB/934 kB 4%] 190 kB/s 34s 71% [10 Packages 360 kB/934 kB 39%] 190 kB/s 32s 73% [10 Packages 654 kB/934 kB 70%] 190 kB/s 31s 74% [10 Packages 893 kB/934 kB 96%] 190 kB/s 30s 74% [Waiting for headers] 190 kB/s 29s Get:11 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3634 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 74% [11 Packages 2534 B/3634 kB 0%] 190 kB/s 29s 74% [10 Packages store 0 B] [11 Packages 2534 B/3634 kB 0%] 190 kB/s 29s 74% [11 Packages 8326 B/3634 kB 0%] 190 kB/s 29s 75% [11 Packages 61.0 kB/3634 kB 2%] 190 kB/s 29s 75% [11 Packages 120 kB/3634 kB 3%] 190 kB/s 29s 75% [11 Packages 197 kB/3634 kB 5%] 437 kB/s 12s 75% [11 Packages 262 kB/3634 kB 7%] 437 kB/s 12s 76% [11 Packages 312 kB/3634 kB 9%] 437 kB/s 12s 76% [11 Packages 377 kB/3634 kB 10%] 437 kB/s 12s 76% [11 Packages 430 kB/3634 kB 12%] 437 kB/s 11s 76% [11 Packages 477 kB/3634 kB 13%] 437 kB/s 11s 77% [11 Packages 524 kB/3634 kB 14%] 437 kB/s 11s 77% [11 Packages 569 kB/3634 kB 16%] 437 kB/s 11s 77% [11 Packages 613 kB/3634 kB 17%] 437 kB/s 11s 77% [11 Packages 675 kB/3634 kB 19%] 437 kB/s 11s 77% [11 Packages 743 kB/3634 kB 20%] 437 kB/s 11s 78% [11 Packages 800 kB/3634 kB 22%] 437 kB/s 11s 78% [11 Packages 846 kB/3634 kB 23%] 108 kB/s 44s 78% [11 Packages 888 kB/3634 kB 24%] 108 kB/s 44s 78% [11 Packages 947 kB/3634 kB 26%] 108 kB/s 43s 79% [11 Packages 999 kB/3634 kB 27%] 108 kB/s 43s 79% [11 Packages 1049 kB/3634 kB 29%] 108 kB/s 42s 79% [11 Packages 1141 kB/3634 kB 31%] 108 kB/s 41s 80% [11 Packages 1286 kB/3634 kB 35%] 108 kB/s 40s 81% [11 Packages 1534 kB/3634 kB 42%] 108 kB/s 38s 82% [11 Packages 1842 kB/3634 kB 51%] 108 kB/s 35s 84% [11 Packages 2143 kB/3634 kB 59%] 108 kB/s 32s 85% [11 Packages 2421 kB/3634 kB 67%] 108 kB/s 30s 86% [11 Packages 2717 kB/3634 kB 75%] 108 kB/s 27s 87% [11 Packages 3003 kB/3634 kB 83%] 359 kB/s 7s 88% [11 Packages 3252 kB/3634 kB 90%] 359 kB/s 6s 89% [11 Packages 3464 kB/3634 kB 95%] 359 kB/s 6s 90% [11 Packages 3598 kB/3634 kB 99%] 359 kB/s 5s 90% [Waiting for headers] 359 kB/s 5s Get:12 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [815 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [12 Packages 496 B/815 kB 0%] 359 kB/s 5s 90% [11 Packages store 0 B] [12 Packages 496 B/815 kB 0%] 359 kB/s 5s 91% [12 Packages 46.8 kB/815 kB 6%] 359 kB/s 5s 92% [12 Packages 265 kB/815 kB 33%] 359 kB/s 4s 93% [12 Packages 564 kB/815 kB 69%] 359 kB/s 4s 94% [Waiting for headers] 359 kB/s 3s Get:13 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1212 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [13 Packages 1518 B/1212 kB 0%] 359 kB/s 3s 94% [12 Packages store 0 B] [13 Packages 1518 B/1212 kB 0%] 359 kB/s 3s 94% [13 Packages 12.3 kB/1212 kB 1%] 359 kB/s 3s 96% [13 Packages 308 kB/1212 kB 25%] 359 kB/s 2s 97% [13 Packages 603 kB/1212 kB 50%] 359 kB/s 1s 98% [13 Packages 898 kB/1212 kB 74%] 359 kB/s 0s 100% [13 Packages 1200 kB/1212 kB 99%] 359 kB/s 0s 100% [Working] 359 kB/s 0s 100% [13 Packages store 0 B] 359 kB/s 0s 100% [Working] 359 kB/s 0s Fetched 18.4 MB in 36s (511 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 52% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 52% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 92% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.9 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 55.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/718 kB 2%] 5% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 30.1 kB/1890 kB 2%] 17% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 23.6 kB/23.6 kB 100%] 18% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 0 B/81.1 kB 0%] 19% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [5 libpython3.8-stdlib 38.2 kB/1674 kB 2%] 30% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 65.5 kB/387 kB 17%] 33% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 47.6 kB/47.6 kB 100%] 35% [Working] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [9 python3-pkg-resources 18.5 kB/130 kB 14%] 37% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 41.0 kB/116 kB 35%] 38% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 38% [11 libpython3.8 33.5 kB/1625 kB 2%] 48% [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 49% [12 libpython3.8-dev 46.9 kB/3950 kB 1%] 72% [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 72% [13 libpython3-dev 7236 B/7236 B 100%] 73% [Working] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [14 python-pip-whl 16.4 kB/1805 kB 1%] 84% [Waiting for headers] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 85% [15 zlib1g-dev 50.6 kB/155 kB 33%] 86% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [16 python3.8-dev 25.9 kB/514 kB 5%] 90% [Waiting for headers] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [17 python3-lib2to3 35.9 kB/76.3 kB 47%] 91% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [18 python3-distutils 24.8 kB/141 kB 18%] 93% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [Waiting for headers] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [20 python3-setuptools 12.7 kB/330 kB 4%] 97% [Waiting for headers] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [21 python3-wheel 23.9 kB/23.9 kB 100%] 98% [Waiting for headers] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [22 python3-pip 51.7 kB/231 kB 22%] 100% [Working] Fetched 13.9 MB in 1s (22.7 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18084 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18366 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18740 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.26.2-py3-none-any.whl (3.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 24.7 MB/s eta 0:00:01  |▏ | 20 kB 2.0 MB/s eta 0:00:02  |▎ | 30 kB 2.9 MB/s eta 0:00:02  |▍ | 40 kB 1.0 MB/s eta 0:00:04  |▍ | 51 kB 1.1 MB/s eta 0:00:04  |▌ | 61 kB 1.3 MB/s eta 0:00:03  |▋ | 71 kB 1.4 MB/s eta 0:00:03  |▊ | 81 kB 1.5 MB/s eta 0:00:03  |▊ | 92 kB 1.7 MB/s eta 0:00:03  |▉ | 102 kB 1.3 MB/s eta 0:00:04  |█ | 112 kB 1.3 MB/s eta 0:00:04  |█ | 122 kB 1.3 MB/s eta 0:00:03  |█ | 133 kB 1.3 MB/s eta 0:00:03  |█▏ | 143 kB 1.3 MB/s eta 0:00:03  |█▎ | 153 kB 1.3 MB/s eta 0:00:03  |█▍ | 163 kB 1.3 MB/s eta 0:00:03  |█▍ | 174 kB 1.3 MB/s eta 0:00:03  |█▌ | 184 kB 1.3 MB/s eta 0:00:03  |█▋ | 194 kB 1.3 MB/s eta 0:00:03  |█▊ | 204 kB 1.3 MB/s eta 0:00:03  |█▊ | 215 kB 1.3 MB/s eta 0:00:03  |█▉ | 225 kB 1.3 MB/s eta 0:00:03  |██ | 235 kB 1.3 MB/s eta 0:00:03  |██ | 245 kB 1.3 MB/s eta 0:00:03  |██ | 256 kB 1.3 MB/s eta 0:00:03  |██▏ | 266 kB 1.3 MB/s eta 0:00:03  |██▎ | 276 kB 1.3 MB/s eta 0:00:03  |██▍ | 286 kB 1.3 MB/s eta 0:00:03  |██▍ | 296 kB 1.3 MB/s eta 0:00:03  |██▌ | 307 kB 1.3 MB/s eta 0:00:03  |██▋ | 317 kB 1.3 MB/s eta 0:00:03  |██▊ | 327 kB 1.3 MB/s eta 0:00:03  |██▊ | 337 kB 1.3 MB/s eta 0:00:03  |██▉ | 348 kB 1.3 MB/s eta 0:00:03  |███ | 358 kB 1.3 MB/s eta 0:00:03  |███ | 368 kB 1.3 MB/s eta 0:00:03  |███ | 378 kB 1.3 MB/s eta 0:00:03  |███▏ | 389 kB 1.3 MB/s eta 0:00:03  |███▎ | 399 kB 1.3 MB/s eta 0:00:03  |███▍ | 409 kB 1.3 MB/s eta 0:00:03  |███▍ | 419 kB 1.3 MB/s eta 0:00:03  |███▌ | 430 kB 1.3 MB/s eta 0:00:03  |███▋ | 440 kB 1.3 MB/s eta 0:00:03  |███▊ | 450 kB 1.3 MB/s eta 0:00:03  |███▊ | 460 kB 1.3 MB/s eta 0:00:03  |███▉ | 471 kB 1.3 MB/s eta 0:00:03  |████ | 481 kB 1.3 MB/s eta 0:00:03  |████ | 491 kB 1.3 MB/s eta 0:00:03  |████ | 501 kB 1.3 MB/s eta 0:00:03  |████▏ | 512 kB 1.3 MB/s eta 0:00:03  |████▎ | 522 kB 1.3 MB/s eta 0:00:03  |████▍ | 532 kB 1.3 MB/s eta 0:00:03  |████▍ | 542 kB 1.3 MB/s eta 0:00:03  |████▌ | 552 kB 1.3 MB/s eta 0:00:03  |████▋ | 563 kB 1.3 MB/s eta 0:00:03  |████▊ | 573 kB 1.3 MB/s eta 0:00:03  |████▊ | 583 kB 1.3 MB/s eta 0:00:03  |████▉ | 593 kB 1.3 MB/s eta 0:00:03  |█████ | 604 kB 1.3 MB/s eta 0:00:03  |█████ | 614 kB 1.3 MB/s eta 0:00:03  |█████ | 624 kB 1.3 MB/s eta 0:00:03  |█████▏ | 634 kB 1.3 MB/s eta 0:00:03  |█████▎ | 645 kB 1.3 MB/s eta 0:00:03  |█████▍ | 655 kB 1.3 MB/s eta 0:00:03  |█████▍ | 665 kB 1.3 MB/s eta 0:00:03  |█████▌ | 675 kB 1.3 MB/s eta 0:00:03  |█████▋ | 686 kB 1.3 MB/s eta 0:00:03  |█████▊ | 696 kB 1.3 MB/s eta 0:00:03  |█████▊ | 706 kB 1.3 MB/s eta 0:00:03  |█████▉ | 716 kB 1.3 MB/s eta 0:00:03  |██████ | 727 kB 1.3 MB/s eta 0:00:03  |██████ | 737 kB 1.3 MB/s eta 0:00:03  |██████ | 747 kB 1.3 MB/s eta 0:00:03  |██████▏ | 757 kB 1.3 MB/s eta 0:00:03  |██████▎ | 768 kB 1.3 MB/s eta 0:00:03  |██████▍ | 778 kB 1.3 MB/s eta 0:00:03  |██████▍ | 788 kB 1.3 MB/s eta 0:00:03  |██████▌ | 798 kB 1.3 MB/s eta 0:00:03  |██████▋ | 808 kB 1.3 MB/s eta 0:00:03  |██████▊ | 819 kB 1.3 MB/s eta 0:00:03  |██████▊ | 829 kB 1.3 MB/s eta 0:00:03  |██████▉ | 839 kB 1.3 MB/s eta 0:00:03  |███████ | 849 kB 1.3 MB/s eta 0:00:03  |███████ | 860 kB 1.3 MB/s eta 0:00:03  |███████ | 870 kB 1.3 MB/s eta 0:00:03  |███████▏ | 880 kB 1.3 MB/s eta 0:00:03  |███████▎ | 890 kB 1.3 MB/s eta 0:00:03  |███████▍ | 901 kB 1.3 MB/s eta 0:00:03  |███████▍ | 911 kB 1.3 MB/s eta 0:00:03  |███████▌ | 921 kB 1.3 MB/s eta 0:00:03  |███████▋ | 931 kB 1.3 MB/s eta 0:00:03  |███████▊ | 942 kB 1.3 MB/s eta 0:00:03  |███████▉ | 952 kB 1.3 MB/s eta 0:00:03  |███████▉ | 962 kB 1.3 MB/s eta 0:00:03  |████████ | 972 kB 1.3 MB/s eta 0:00:03  |████████ | 983 kB 1.3 MB/s eta 0:00:03  |████████▏ | 993 kB 1.3 MB/s eta 0:00:03  |████████▏ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▎ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▍ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▌ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▌ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▋ | 1.1 MB 1.3 MB/s eta 0:00:03  |████████▊ | 1.1 MB 1.3 MB/s eta 0:00:03  |████████▉ | 1.1 MB 1.3 MB/s eta 0:00:03  |████████▉ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▏ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▏ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▎ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▍ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▌ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▌ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▋ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▊ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▉ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▉ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████▏ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████▏ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████▎ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▍ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▌ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▌ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▋ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▊ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▉ | 1.3 MB 1.3 MB/s eta 0:00:03  |██████████▉ | 1.3 MB 1.3 MB/s eta 0:00:03  |███████████ | 1.3 MB 1.3 MB/s eta 0:00:03  |███████████ | 1.4 MB 1.3 MB/s eta 0:00:03  |███████████▏ | 1.4 MB 1.3 MB/s eta 0:00:03  |███████████▏ | 1.4 MB 1.3 MB/s eta 0:00:03  |███████████▎ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▍ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▋ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▊ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▉ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▏ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▏ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▎ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▍ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▊ | 1.6 MB 1.3 MB/s eta 0:00:02  |████████████▉ | 1.6 MB 1.3 MB/s eta 0:00:02  |████████████▉ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▎ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▌ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▌ | 1.7 MB 1.3 MB/s eta 0:00:02  |█████████████▋ | 1.7 MB 1.3 MB/s eta 0:00:02  |█████████████▊ | 1.7 MB 1.3 MB/s eta 0:00:02  |█████████████▉ | 1.7 MB 1.3 MB/s eta 0:00:02  |█████████████▉ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▎ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▍ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▌ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▌ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▋ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▊ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.3 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▏ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▏ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▎ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▍ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▌ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▋ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▋ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▊ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▏ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▎ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▎ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▍ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▌ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▊ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▉ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▏ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▎ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▎ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▍ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▌ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▋ | 2.2 MB 1.3 MB/s eta 0:00:02  |█████████████████▋ | 2.2 MB 1.3 MB/s eta 0:00:02  |█████████████████▊ | 2.2 MB 1.3 MB/s eta 0:00:02  |█████████████████▉ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▏ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▎ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▎ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▍ | 2.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▌ | 2.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▋ | 2.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▋ | 2.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▊ | 2.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▉ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▏ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▎ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▎ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▍ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▌ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▋ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▋ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▊ | 2.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▉ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▏ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▎ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▎ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▍ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▌ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▋ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▋ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▊ | 2.5 MB 1.3 MB/s eta 0:00:02  |████████████████████▉ | 2.5 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▏ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▎ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▎ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▍ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▌ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▋ | 2.6 MB 1.3 MB/s eta 0:00:02  |█████████████████████▋ | 2.7 MB 1.3 MB/s eta 0:00:01  |█████████████████████▊ | 2.7 MB 1.3 MB/s eta 0:00:01  |█████████████████████▉ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▏ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▎ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▎ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▍ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▌ | 2.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████▋ | 2.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████▋ | 2.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████▊ | 2.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████▉ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▏ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▎ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▍ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▍ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▌ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▋ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▊ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▊ | 2.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████▉ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▏ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▎ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▍ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▍ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▌ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▋ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▊ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▊ | 3.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████▉ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▏ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▎ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▍ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▍ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▌ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▋ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▊ | 3.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▊ | 3.2 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▉ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▏ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▎ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▍ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▍ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▌ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▋ | 3.3 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▊ | 3.3 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▊ | 3.3 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▉ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▏ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▎ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▍ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▍ | 3.4 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▌ | 3.4 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▋ | 3.4 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▊ | 3.4 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▊ | 3.4 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▉ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▏ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▎ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▍ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▍ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▌ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▋ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▊ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▊ | 3.5 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▉ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▏ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▌ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▉ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▏ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▎ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▎| 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▍| 3.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▌| 3.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▌| 3.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▋| 3.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▊| 3.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▉| 3.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▉| 3.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 3.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 3.9 MB 1.3 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.2-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.14.0-py3-none-any.whl (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 27.1 MB/s eta 0:00:01  |█▍ | 20 kB 36.3 MB/s eta 0:00:01  |██ | 30 kB 47.2 MB/s eta 0:00:01  |██▉ | 40 kB 52.7 MB/s eta 0:00:01  |███▌ | 51 kB 55.3 MB/s eta 0:00:01  |████▏ | 61 kB 58.7 MB/s eta 0:00:01  |█████ | 71 kB 60.1 MB/s eta 0:00:01  |█████▋ | 81 kB 63.5 MB/s eta 0:00:01  |██████▎ | 92 kB 64.1 MB/s eta 0:00:01  |███████ | 102 kB 65.2 MB/s eta 0:00:01  |███████▊ | 112 kB 65.2 MB/s eta 0:00:01  |████████▍ | 122 kB 65.2 MB/s eta 0:00:01  |█████████ | 133 kB 65.2 MB/s eta 0:00:01  |█████████▉ | 143 kB 65.2 MB/s eta 0:00:01  |██████████▌ | 153 kB 65.2 MB/s eta 0:00:01  |███████████▏ | 163 kB 65.2 MB/s eta 0:00:01  |███████████▉ | 174 kB 65.2 MB/s eta 0:00:01  |████████████▋ | 184 kB 65.2 MB/s eta 0:00:01  |█████████████▎ | 194 kB 65.2 MB/s eta 0:00:01  |██████████████ | 204 kB 65.2 MB/s eta 0:00:01  |██████████████▊ | 215 kB 65.2 MB/s eta 0:00:01  |███████████████▍ | 225 kB 65.2 MB/s eta 0:00:01  |████████████████ | 235 kB 65.2 MB/s eta 0:00:01  |████████████████▊ | 245 kB 65.2 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 65.2 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 65.2 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 65.2 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 65.2 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 65.2 MB/s eta 0:00:01  |█████████████████████ | 307 kB 65.2 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 65.2 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 65.2 MB/s eta 0:00:01  |███████████████████████ | 337 kB 65.2 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 65.2 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 65.2 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 65.2 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 65.2 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 65.2 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 65.2 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 65.2 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 65.2 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 65.2 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 65.2 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 65.2 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 65.2 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 65.2 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: platformdirs, filelock, distlib, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.8 filelock-3.14.0 platformdirs-4.2.2 virtualenv-20.26.2 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 357ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/bz2file/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==24.0, setuptools==69.5.1, wheel==0.43.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/bz2file/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/bz2file/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/bz2file/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (738 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/738.9 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/738.9 kB 1.1 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/738.9 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 378.9/738.9 kB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 737.3/738.9 kB 5.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 738.9/738.9 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_bz2file.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_bz2file.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 14 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 20 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 20 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_bz2file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bz2file.open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging target_file.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging target_file.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_bz2file.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 104 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Jun 11 10:14 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Jun 11 10:13 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Jun 11 10:13 .git Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 50 Jun 11 10:13 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Jun 11 10:14 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 35 Jun 11 10:13 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1637 Jun 11 10:13 README.rst Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Jun 11 10:13 build Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Jun 11 10:13 bz2file.egg-info Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 18340 Jun 11 10:13 bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 434 Jun 11 10:14 fuzzerLogFile-fuzz_bz2file.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 7169 Jun 11 10:14 fuzzerLogFile-fuzz_bz2file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1233 Jun 11 10:13 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 28518 Jun 11 10:13 test_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 0 Jun 11 10:13 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 51% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 86% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 13.8 kB/48.9 kB 28%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 5340 B/118 kB 5%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [3 libjpeg-turbo8-dev 2456 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 400 B/2194 B 18%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 6914 B/58.2 kB 12%] 100% [Working] Fetched 469 kB in 0s (1724 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19670 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/site-packages (24.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (42.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-70.0.0-py3-none-any.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-70.0.0-py3-none-any.whl (863 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-42.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 430.1/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 15.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 47.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 36.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 49.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 40.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.2 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.2 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (24.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.4 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.6 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 19.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.5/9.2 MB 32.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.7/9.2 MB 43.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 21.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 60.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.5/17.3 MB 169.5 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.9/17.3 MB 42.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/17.3 MB 57.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.5/17.3 MB 60.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.7/17.3 MB 61.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.4/17.3 MB 78.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 17.0/17.3 MB 77.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 78.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 59.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.2/4.5 MB 96.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 69.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 21.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, importlib-resources, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_bz2file.data' and '/src/inspector/fuzzerLogFile-fuzz_bz2file.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_bz2file.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_bz2file.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=bz2file --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/bz2file/reports/20240611/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=bz2file --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/bz2file/reports/20240611/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=bz2file --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/bz2file/reports/20240611/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.461 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.461 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.482 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_bz2file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.482 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.487 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.487 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_bz2file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.488 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.498 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.498 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.499 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.509 INFO fuzzer_profile - accummulate_profile: fuzz_bz2file: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.510 INFO fuzzer_profile - accummulate_profile: fuzz_bz2file: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.510 INFO fuzzer_profile - accummulate_profile: fuzz_bz2file: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.510 INFO fuzzer_profile - accummulate_profile: fuzz_bz2file: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.510 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.511 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.511 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeIntInRange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying target_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying target_file/seek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying target_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying target_file/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO fuzzer_profile - accummulate_profile: fuzz_bz2file: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.512 INFO fuzzer_profile - accummulate_profile: fuzz_bz2file: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.513 INFO fuzzer_profile - accummulate_profile: fuzz_bz2file: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.513 INFO fuzzer_profile - accummulate_profile: fuzz_bz2file: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.513 INFO fuzzer_profile - accummulate_profile: fuzz_bz2file: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.524 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.524 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.524 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.524 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.524 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.524 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.525 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.525 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.525 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bz2file/reports/20240611/linux -- fuzz_bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.525 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bz2file/reports/20240611/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.526 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_bz2file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.526 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_bz2file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.526 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_bz2file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.527 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_bz2file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.527 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_bz2file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.527 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_bz2file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.527 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_bz2file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.528 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_bz2file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.528 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_bz2file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.528 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_bz2file.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.528 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.529 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.534 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.535 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.535 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.535 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.535 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.535 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.536 INFO html_report - create_all_function_table: Assembled a total of 2 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.536 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.557 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.558 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.558 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.558 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 14 -- : 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.558 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:33.558 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.033 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.260 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_bz2file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.260 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.301 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.301 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.408 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.409 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.412 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.412 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.412 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.417 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.417 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.417 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.417 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.418 INFO html_report - create_all_function_table: Assembled a total of 2 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.419 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.419 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.419 INFO engine_input - analysis_func: Generating input for fuzz_bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.419 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.420 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.420 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.420 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.420 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.420 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.420 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.421 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.421 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.421 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.421 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.421 INFO annotated_cfg - analysis_func: Analysing: fuzz_bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bz2file/reports/20240611/linux -- fuzz_bz2file Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.422 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.422 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.422 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.423 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.423 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.453 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:34.453 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/21 files][ 0.0 B/176.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_bz2file.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/21 files][ 0.0 B/176.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/21 files][ 0.0 B/176.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/21 files][ 506.0 B/176.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/21 files][ 506.0 B/176.2 KiB] 0% Done / [1/21 files][ 26.9 KiB/176.2 KiB] 15% Done / [2/21 files][ 26.9 KiB/176.2 KiB] 15% Done / [3/21 files][ 26.9 KiB/176.2 KiB] 15% Done / [4/21 files][ 26.9 KiB/176.2 KiB] 15% Done / [5/21 files][ 26.9 KiB/176.2 KiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [5/21 files][ 26.9 KiB/176.2 KiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [5/21 files][ 26.9 KiB/176.2 KiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [5/21 files][ 26.9 KiB/176.2 KiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/21 files][ 26.9 KiB/176.2 KiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: / [5/21 files][ 26.9 KiB/176.2 KiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bz2file_colormap.png [Content-Type=image/png]... Step #8: / [5/21 files][ 26.9 KiB/176.2 KiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [5/21 files][ 26.9 KiB/176.2 KiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [5/21 files][ 42.6 KiB/176.2 KiB] 24% Done / [5/21 files][ 42.6 KiB/176.2 KiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [5/21 files][ 42.6 KiB/176.2 KiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [5/21 files][ 42.6 KiB/176.2 KiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [5/21 files][ 42.6 KiB/176.2 KiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [5/21 files][ 42.6 KiB/176.2 KiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_bz2file.data [Content-Type=application/octet-stream]... Step #8: / [5/21 files][ 43.4 KiB/176.2 KiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [5/21 files][ 96.2 KiB/176.2 KiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [5/21 files][140.6 KiB/176.2 KiB] 79% Done / [6/21 files][143.7 KiB/176.2 KiB] 81% Done / [7/21 files][168.4 KiB/176.2 KiB] 95% Done / [8/21 files][170.6 KiB/176.2 KiB] 96% Done / [9/21 files][176.2 KiB/176.2 KiB] 99% Done / [10/21 files][176.2 KiB/176.2 KiB] 99% Done / [11/21 files][176.2 KiB/176.2 KiB] 99% Done / [12/21 files][176.2 KiB/176.2 KiB] 99% Done / [13/21 files][176.2 KiB/176.2 KiB] 99% Done / [14/21 files][176.2 KiB/176.2 KiB] 99% Done / [15/21 files][176.2 KiB/176.2 KiB] 99% Done - - [16/21 files][176.2 KiB/176.2 KiB] 99% Done - [17/21 files][176.2 KiB/176.2 KiB] 99% Done - [18/21 files][176.2 KiB/176.2 KiB] 99% Done - [19/21 files][176.2 KiB/176.2 KiB] 99% Done - [20/21 files][176.2 KiB/176.2 KiB] 99% Done - [21/21 files][176.2 KiB/176.2 KiB] 100% Done Step #8: Operation completed over 21 objects/176.2 KiB. Finished Step #8 PUSH DONE