starting build "9b31cb4c-4b80-4f30-aac4-dd01f992b736" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: e31f3b260b9e: Waiting Step #0: 367f9bb09834: Waiting Step #0: 5b25d2c94427: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: 5368468cae7f: Waiting Step #0: 3c2efcf61031: Waiting Step #0: ac5a534aec8b: Waiting Step #0: b7e426295cd7: Waiting Step #0: a3f08180fccf: Waiting Step #0: d948d546ccc6: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: 13e3034c244d: Waiting Step #0: a70462462a24: Waiting Step #0: dec64d51f794: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Verifying Checksum Step #0: 3c2efcf61031: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: b549f31133a9: Pull complete Step #0: a3f08180fccf: Download complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: a70462462a24: Verifying Checksum Step #0: a70462462a24: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/toolz/textcov_reports/20240907/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 15.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/toolz/textcov_reports/20240907/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 15.2 KiB] 0% Done / [1/2 files][ 11.0 KiB/ 15.2 KiB] 72% Done / [2/2 files][ 15.2 KiB/ 15.2 KiB] 100% Done Step #1: Operation completed over 2 objects/15.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 20 Step #2: -rw-r--r-- 1 root root 11263 Sep 7 10:11 all_cov.json Step #2: -rw-r--r-- 1 root root 4305 Sep 7 10:11 html_status.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 12.8kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 390d9580ed9e: Pulling fs layer Step #4: dcd9de8bf193: Pulling fs layer Step #4: f97e0fb3e819: Pulling fs layer Step #4: 290c9d807336: Pulling fs layer Step #4: 12c3fa064ec9: Waiting Step #4: 5bf877a30e45: Waiting Step #4: 12c76ab55805: Waiting Step #4: bcee33c0f2c5: Waiting Step #4: 00901539164e: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 652e81a6c3ce: Waiting Step #4: 88ea93146e84: Waiting Step #4: 2bd7184f3186: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: 6ef14a282d78: Waiting Step #4: f0b30797ba63: Waiting Step #4: c255474facb8: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: f97e0fb3e819: Waiting Step #4: 2037056aed43: Waiting Step #4: 8c8a3977119b: Waiting Step #4: 290c9d807336: Waiting Step #4: 390d9580ed9e: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: dcd9de8bf193: Waiting Step #4: 1593bc33732e: Waiting Step #4: 50ae31b489cf: Waiting Step #4: a682fa05afee: Waiting Step #4: fac862d0d976: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Verifying Checksum Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Verifying Checksum Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: 4ea8cc67e5b1: Verifying Checksum Step #4: 4ea8cc67e5b1: Download complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 13291e1f0083: Pull complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: bcfe6fcb5c6a: Verifying Checksum Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: 390d9580ed9e: Verifying Checksum Step #4: 390d9580ed9e: Download complete Step #4: dcd9de8bf193: Verifying Checksum Step #4: dcd9de8bf193: Download complete Step #4: f97e0fb3e819: Download complete Step #4: 290c9d807336: Verifying Checksum Step #4: 290c9d807336: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: 290c9d807336: Pull complete Step #4: Digest: sha256:522e05eb433fe415db843a936f4e7f8d1a51fa8149730ec8ddc897755ef424f8 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> 712396eedf9a Step #4: Step 2/5 : RUN pip3 install --upgrade pip Step #4: ---> Running in c2f557b3246b Step #4: Collecting pip Step #4: Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #4: Installing collected packages: pip Step #4: Found existing installation: pip 19.2.3 Step #4: Uninstalling pip-19.2.3: Step #4: Successfully uninstalled pip-19.2.3 Step #4: Successfully installed pip-24.2 Step #4: Removing intermediate container c2f557b3246b Step #4: ---> 8a0036211157 Step #4: Step 3/5 : RUN git clone https://github.com/pytoolz/toolz toolz Step #4: ---> Running in 8aa43caaf049 Step #4: Cloning into 'toolz'... Step #4: Removing intermediate container 8aa43caaf049 Step #4: ---> e7e86463ffba Step #4: Step 4/5 : COPY *.sh *py $SRC/ Step #4: ---> 2c6134926901 Step #4: Step 5/5 : WORKDIR $SRC/toolz Step #4: ---> Running in d9990bcad8d7 Step #4: Removing intermediate container d9990bcad8d7 Step #4: ---> 1c6391a060a8 Step #4: Successfully built 1c6391a060a8 Step #4: Successfully tagged gcr.io/oss-fuzz/toolz:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/toolz Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file5P4EVL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/toolz/.git Step #5 - "srcmap": + GIT_DIR=/src/toolz Step #5 - "srcmap": + cd /src/toolz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/pytoolz/toolz Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7a0382e326eb2549e4dc7b833dc666a877feca38 Step #5 - "srcmap": + jq_inplace /tmp/file5P4EVL '."/src/toolz" = { type: "git", url: "https://github.com/pytoolz/toolz", rev: "7a0382e326eb2549e4dc7b833dc666a877feca38" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileJ7Icsb Step #5 - "srcmap": + cat /tmp/file5P4EVL Step #5 - "srcmap": + jq '."/src/toolz" = { type: "git", url: "https://github.com/pytoolz/toolz", rev: "7a0382e326eb2549e4dc7b833dc666a877feca38" }' Step #5 - "srcmap": + mv /tmp/fileJ7Icsb /tmp/file5P4EVL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file5P4EVL Step #5 - "srcmap": + rm /tmp/file5P4EVL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/toolz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/pytoolz/toolz", Step #5 - "srcmap": "rev": "7a0382e326eb2549e4dc7b833dc666a877feca38" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hBuilding wheels for collected packages: toolz Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for toolz (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for toolz: filename=toolz-0.12.1-py3-none-any.whl size=56117 sha256=2d8dac2364c244416fff2aa07a45e7f67dd750f51a4c751f168542d9a061766c Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-r753s441/wheels/70/d8/95/426976f305f79f6de64d4763926cce3613562f725d1991f28d Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built toolz Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: toolz Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed toolz-0.12.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_itertoolz Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_itertoolz.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_itertoolz Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_itertoolz.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7fe716689490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - toolz Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: fuzz_curry Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: ConsumeDictionary Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='range', ctx=Load()), args=[Name(id='dict_size', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- ConsumeDictionary Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] range Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=20, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- ConsumeDictionary Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71646ccd0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- ConsumeDictionary Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71646cd60> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: ConsumeDictionaryReversed Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='range', ctx=Load()), args=[Name(id='dict_size', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- ConsumeDictionaryReversed Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] range Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- ConsumeDictionaryReversed Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe7164791f0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=20, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- ConsumeDictionaryReversed Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe716479310> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: ConsumeDictionaryWithList Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='range', ctx=Load()), args=[Name(id='dict_size', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- ConsumeDictionaryWithList Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] range Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=20, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- ConsumeDictionaryWithList Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe716479790> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntListInRange', ctx=Load()), args=[Constant(value=4, kind=None), Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- ConsumeDictionaryWithList Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe716479850> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeIntListInRange Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe7164794c0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=24, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe716479be0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntList', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[]), Constant(value=4, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe716479d00> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeIntList Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntList', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[]), Constant(value=4, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe716479f10> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeIntList Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntList', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[]), Constant(value=4, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71647d160> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeIntList Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='range', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=10, kind=None), Constant(value=50, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] range Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fuzz_int_list_4', ctx=Load()), attr='append', ctx=Load()), args=[Tuple(elts=[Name(id='i', ctx=Load()), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=12, kind=None)], keywords=[])], ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71647d610> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fuzz_int_list_4.append Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fuzz_int_list_5', ctx=Load()), attr='append', ctx=Load()), args=[Tuple(elts=[Name(id='i', ctx=Load()), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=12, kind=None)], keywords=[])], ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71647d820> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fuzz_int_list_5.append Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='range', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=10, kind=None), Constant(value=50, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] range Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='str_list3', ctx=Load()), attr='append', ctx=Load()), args=[Tuple(elts=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=12, kind=None)], keywords=[]), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=12, kind=None)], keywords=[])], ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71647dd00> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] str_list3.append Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='str_list4', ctx=Load()), attr='append', ctx=Load()), args=[Tuple(elts=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=12, kind=None)], keywords=[]), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=12, kind=None)], keywords=[])], ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71647dfa0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] str_list4.append Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='list', ctx=Load()), args=[Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='merge_sorted', ctx=Load()), args=[Name(id='fuzz_int_list_1', ctx=Load()), Name(id='fuzz_int_list_2', ctx=Load()), Name(id='fuzz_int_list_3', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] list Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='list', ctx=Load()), args=[Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='merge_sorted', ctx=Load()), args=[Name(id='fuzz_int_list_1', ctx=Load()), Name(id='fuzz_int_list_2', ctx=Load()), Name(id='fuzz_int_list_3', ctx=Load())], keywords=[keyword(arg='key', value=Lambda(args=arguments(posonlyargs=[], args=[arg(arg='x', annotation=None, type_comment=None)], vararg=None, kwonlyargs=[], kw_defaults=[], kwarg=None, defaults=[]), body=BinOp(left=Name(id='x', ctx=Load()), op=Add(), right=Constant(value=2, kind=None))))])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] list Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='list', ctx=Load()), args=[Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='join', ctx=Load()), args=[Attribute(value=Name(id='toolz', ctx=Load()), attr='first', ctx=Load()), Name(id='fuzz_int_list_4', ctx=Load()), Attribute(value=Name(id='toolz', ctx=Load()), attr='second', ctx=Load()), Name(id='fuzz_int_list_5', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] list Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='list', ctx=Load()), args=[Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='join', ctx=Load()), args=[Attribute(value=Name(id='toolz', ctx=Load()), attr='second', ctx=Load()), Name(id='str_list3', ctx=Load()), Attribute(value=Name(id='toolz', ctx=Load()), attr='first', ctx=Load()), Name(id='str_list4', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] list Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='list', ctx=Load()), args=[Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='join', ctx=Load()), args=[Attribute(value=Name(id='toolz', ctx=Load()), attr='second', ctx=Load()), Name(id='str_list3', ctx=Load()), Attribute(value=Name(id='toolz', ctx=Load()), attr='first', ctx=Load()), Name(id='str_list4', ctx=Load())], keywords=[keyword(arg='left_default', value=Constant(value=None, kind=None)), keyword(arg='right_default', value=Constant(value=None, kind=None))])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] list Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='list', ctx=Load()), args=[Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='join', ctx=Load()), args=[Lambda(args=arguments(posonlyargs=[], args=[arg(arg='x', annotation=None, type_comment=None)], vararg=None, kwonlyargs=[], kw_defaults=[], kwarg=None, defaults=[]), body=Name(id='x', ctx=Load())), Name(id='str_list3', ctx=Load()), Lambda(args=arguments(posonlyargs=[], args=[arg(arg='x', annotation=None, type_comment=None)], vararg=None, kwonlyargs=[], kw_defaults=[], kwarg=None, defaults=[]), body=Name(id='x', ctx=Load())), Name(id='str_list4', ctx=Load())], keywords=[keyword(arg='left_default', value=Constant(value=None, kind=None))])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] list Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='list', ctx=Load()), args=[Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='join', ctx=Load()), args=[Lambda(args=arguments(posonlyargs=[], args=[arg(arg='x', annotation=None, type_comment=None)], vararg=None, kwonlyargs=[], kw_defaults=[], kwarg=None, defaults=[]), body=Name(id='x', ctx=Load())), Name(id='str_list3', ctx=Load()), Lambda(args=arguments(posonlyargs=[], args=[arg(arg='x', annotation=None, type_comment=None)], vararg=None, kwonlyargs=[], kw_defaults=[], kwarg=None, defaults=[]), body=Name(id='x', ctx=Load())), Name(id='str_list4', ctx=Load())], keywords=[keyword(arg='right_default', value=Constant(value=None, kind=None))])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] list Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='list', ctx=Load()), args=[Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='join', ctx=Load()), args=[Lambda(args=arguments(posonlyargs=[], args=[arg(arg='x', annotation=None, type_comment=None)], vararg=None, kwonlyargs=[], kw_defaults=[], kwarg=None, defaults=[]), body=Name(id='x', ctx=Load())), Name(id='str_list3', ctx=Load()), Lambda(args=arguments(posonlyargs=[], args=[arg(arg='x', annotation=None, type_comment=None)], vararg=None, kwonlyargs=[], kw_defaults=[], kwarg=None, defaults=[]), body=Name(id='x', ctx=Load())), Name(id='str_list4', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] list Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='list', ctx=Load()), args=[Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='diff', ctx=Load()), args=[Name(id='fuzz_int_list_2', ctx=Load()), Name(id='fuzz_int_list_3', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] list Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='list', ctx=Load()), args=[Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='partition_all', ctx=Load()), args=[Constant(value=3, kind=None), Name(id='fuzz_int_list_3', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] list Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='get', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=1000000, kind=None)], keywords=[]), Name(id='fuzz_int_list_3', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe716486ee0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.get Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='get', ctx=Load()), args=[List(elts=[Constant(value=1, kind=None), Constant(value=2, kind=None)], ctx=Load()), Name(id='fuzz_int_list_3', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71648a100> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.get Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='isdistinct', ctx=Load()), args=[Name(id='fuzz_int_list_3', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71648a400> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.isdistinct Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='isdistinct', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=256, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71648a520> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.isdistinct Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='isiterable', ctx=Load()), args=[Name(id='fuzz_int_list_3', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71648a6d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.isiterable Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='peekn', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=10, kind=None)], keywords=[]), Name(id='fuzz_int_list_3', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71648a7f0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.peekn Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='peek', ctx=Load()), args=[Name(id='fuzz_int_list_3', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71648aa00> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.peek Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='list', ctx=Load()), args=[Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='tail', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=1000, kind=None)], keywords=[]), Name(id='fuzz_int_list_2', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] list Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='tuple', ctx=Load()), args=[Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='unique', ctx=Load()), args=[Name(id='fuzz_int_list_3', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] tuple Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='tuple', ctx=Load()), args=[Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='unique', ctx=Load()), args=[Name(id='fuzz_int_list_3', ctx=Load())], keywords=[keyword(arg='key', value=Lambda(args=arguments(posonlyargs=[], args=[arg(arg='x', annotation=None, type_comment=None)], vararg=None, kwonlyargs=[], kw_defaults=[], kwarg=None, defaults=[]), body=BinOp(left=Name(id='x', ctx=Load()), op=Add(), right=Constant(value=3, kind=None))))])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] tuple Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='list', ctx=Load()), args=[Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='interleave', ctx=Load()), args=[List(elts=[Name(id='fuzz_int_list_1', ctx=Load()), Name(id='fuzz_int_list_2', ctx=Load()), Name(id='fuzz_int_list_3', ctx=Load())], ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] list Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='list', ctx=Load()), args=[Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='accumulate', ctx=Load()), args=[Name(id='add', ctx=Load()), Name(id='fuzz_int_list_3', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] list Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='reduceby', ctx=Load()), args=[Lambda(args=arguments(posonlyargs=[], args=[arg(arg='x', annotation=None, type_comment=None)], vararg=None, kwonlyargs=[], kw_defaults=[], kwarg=None, defaults=[]), body=Compare(left=BinOp(left=Name(id='x', ctx=Load()), op=Add(), right=Constant(value=8, kind=None)), ops=[Eq()], comparators=[Constant(value=2, kind=None)])), Name(id='add', ctx=Load()), Name(id='fuzz_int_list_2', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71648e610> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.reduceby Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='curry', ctx=Load()), args=[Name(id='fuzz_curry', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71648e970> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.curry Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='fuzz_curry_int', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=1000, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] fuzz_curry_int Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='first_number', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=1000, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] first_number Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='flip', ctx=Load()), args=[Name(id='fuzz_curry', ctx=Load()), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=1000, kind=None)], keywords=[]), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=1000, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71648e760> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.flip Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='pipe', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[]), Name(id='double', ctx=Load()), Name(id='str', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe7164953a0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.pipe Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='compose', ctx=Load()), args=[Name(id='inc', ctx=Load()), Name(id='double', ctx=Load())], keywords=[]), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='compose_left', ctx=Load()), args=[Name(id='inc', ctx=Load()), Name(id='double', ctx=Load())], keywords=[]), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='dissoc', ctx=Load()), args=[Call(func=Name(id='ConsumeDictionary', ctx=Load()), args=[Name(id='fdp', ctx=Load()), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[])], keywords=[]), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=1000, kind=None)], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe716495ac0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.dissoc Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='assoc', ctx=Load()), args=[Call(func=Name(id='ConsumeDictionary', ctx=Load()), args=[Name(id='fdp', ctx=Load()), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[])], keywords=[]), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=1000, kind=None)], keywords=[])], keywords=[]), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=1000, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe716495eb0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.assoc Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='merge', ctx=Load()), args=[Call(func=Name(id='ConsumeDictionary', ctx=Load()), args=[Name(id='fdp', ctx=Load()), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[])], keywords=[]), Call(func=Name(id='ConsumeDictionary', ctx=Load()), args=[Name(id='fdp', ctx=Load()), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe7164983d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.merge Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='merge_with', ctx=Load()), args=[Name(id='sum', ctx=Load()), Call(func=Name(id='ConsumeDictionary', ctx=Load()), args=[Name(id='fdp', ctx=Load()), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[])], keywords=[]), Call(func=Name(id='ConsumeDictionary', ctx=Load()), args=[Name(id='fdp', ctx=Load()), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe7164987c0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.merge_with Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='valmap', ctx=Load()), args=[Name(id='sum', ctx=Load()), Call(func=Name(id='ConsumeDictionaryWithList', ctx=Load()), args=[Name(id='fdp', ctx=Load()), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe716498be0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.valmap Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='keymap', ctx=Load()), args=[Attribute(value=Name(id='str', ctx=Load()), attr='lower', ctx=Load()), Call(func=Name(id='ConsumeDictionaryWithList', ctx=Load()), args=[Name(id='fdp', ctx=Load()), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe716498e80> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.keymap Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='itemmap', ctx=Load()), args=[Name(id='reversed', ctx=Load()), Call(func=Name(id='ConsumeDictionary', ctx=Load()), args=[Name(id='fdp', ctx=Load()), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71649d190> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.itemmap Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='valfilter', ctx=Load()), args=[Lambda(args=arguments(posonlyargs=[], args=[arg(arg='x', annotation=None, type_comment=None)], vararg=None, kwonlyargs=[], kw_defaults=[], kwarg=None, defaults=[]), body=Compare(left=BinOp(left=Name(id='x', ctx=Load()), op=Add(), right=Constant(value=8, kind=None)), ops=[Eq()], comparators=[Constant(value=2, kind=None)])), Call(func=Name(id='ConsumeDictionary', ctx=Load()), args=[Name(id='fdp', ctx=Load()), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71649d430> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.valfilter Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='toolz', ctx=Load()), attr='keyfilter', ctx=Load()), args=[Lambda(args=arguments(posonlyargs=[], args=[arg(arg='x', annotation=None, type_comment=None)], vararg=None, kwonlyargs=[], kw_defaults=[], kwarg=None, defaults=[]), body=Compare(left=BinOp(left=Name(id='x', ctx=Load()), op=Add(), right=Constant(value=8, kind=None)), ops=[Eq()], comparators=[Constant(value=2, kind=None)])), Call(func=Name(id='ConsumeDictionaryReversed', ctx=Load()), args=[Name(id='fdp', ctx=Load()), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71649d820> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.keyfilter Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Attribute(value=Name(id='toolz', ctx=Load()), attr='sandbox', ctx=Load()), attr='core', ctx=Load()), attr='unzip', ctx=Load()), args=[Call(func=Name(id='ConsumeDictionary', ctx=Load()), args=[Name(id='fdp', ctx=Load()), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71649dc10> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.sandbox.core.unzip Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Attribute(value=Name(id='toolz', ctx=Load()), attr='sandbox', ctx=Load()), attr='core', ctx=Load()), attr='EqualityHashKey', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=1000, kind=None)], keywords=[])], keywords=[]), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=1000, kind=None)], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe71649dee0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.sandbox.core.EqualityHashKey Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntList', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=100, kind=None)], keywords=[]), Constant(value=4, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe7163e13a0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeIntList Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Attribute(value=Name(id='toolz', ctx=Load()), attr='sandbox', ctx=Load()), attr='parallel', ctx=Load()), attr='fold', ctx=Load()), args=[Name(id='add', ctx=Load()), Name(id='fold_list', ctx=Load())], keywords=[keyword(arg='chunksize', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=2, kind=None), Constant(value=100, kind=None)], keywords=[])), keyword(arg='map', value=Name(id='map', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe7163e15e0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] toolz.sandbox.parallel.fold Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe7163e19a0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe7163e1ac0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7fe7163e1b20> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7fe7163e1b80> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe7163e1c40> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fe7163ea670>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - toolz Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='toolz', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fe7163ea700>, origin='/usr/local/lib/python3.8/site-packages/toolz/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/toolz']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": - toolz.dicttoolz Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to toolz Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='toolz', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fe7163ea5e0>, origin='/usr/local/lib/python3.8/site-packages/toolz/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/toolz']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": - toolz.functoolz Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to toolz Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='toolz', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fe7163ea610>, origin='/usr/local/lib/python3.8/site-packages/toolz/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/toolz']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": - toolz.itertoolz Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to toolz Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='toolz', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fe7163ea6a0>, origin='/usr/local/lib/python3.8/site-packages/toolz/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/toolz']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": - operator.add Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to operator Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='operator', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fe7165db3a0>, origin='/usr/local/lib/python3.8/operator.py') Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/toolz Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 56% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5327 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 12.7 kB/756 kB 2%] 4% [1 libpython3.9-minimal 255 kB/756 kB 34%] 14% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 14% [2 python3.9-minimal 15.6 kB/2022 kB 1%] 47% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [3 libmagic-mgc 18.8 kB/218 kB 9%] 52% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 53% [4 libmagic1 14.7 kB/75.9 kB 19%] 56% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [5 file 17.2 kB/23.3 kB 74%] 59% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [6 mime-support 18.5 kB/30.6 kB 61%] 62% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [7 libpython3.9-stdlib 6468 B/1778 kB 0%] 91% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 python3.9 8192 B/423 kB 2%] 100% [Working] Fetched 5327 kB in 1s (3641 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [3 InRelease 14.2 kB/128 kB 11%] 0% [3 InRelease 15.6 kB/128 kB 12%] 0% [3 InRelease 15.6 kB/128 kB 12%] 0% [Working] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 22% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 22% [5 Packages 2655 B/4399 kB 0%] 65% [5 Packages 2428 kB/4399 kB 55%] 100% [Working] 100% [5 Packages store 0 B] 100% [Working] Fetched 4527 kB in 2s (2616 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 61% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 56% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.9 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 55.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [719 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/719 kB 2%] 2% [1 libpython3.8-minimal 268 kB/719 kB 37%] 5% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [1899 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 8394 B/1899 kB 0%] 17% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 23.6 kB/23.6 kB 100%] 18% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 4096 B/81.1 kB 5%] 19% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.11 [1676 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [5 libpython3.8-stdlib 6366 B/1676 kB 0%] 30% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.11 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 28.7 kB/387 kB 7%] 33% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 15.1 kB/47.6 kB 32%] 35% [Waiting for headers] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [9 python3-pkg-resources 23.5 kB/130 kB 18%] 37% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 25.5 kB/116 kB 22%] 38% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.11 [1626 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 38% [11 libpython3.8 314 B/1626 kB 0%] 48% [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.11 [3951 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 49% [12 libpython3.8-dev 32.8 kB/3951 kB 1%] 72% [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [14 python-pip-whl 65.5 kB/1805 kB 4%] 84% [Waiting for headers] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [15 zlib1g-dev 37.9 kB/155 kB 24%] 86% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.11 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [16 python3.8-dev 13.2 kB/514 kB 3%] 90% [Waiting for headers] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [17 python3-lib2to3 0 B/76.3 kB 0%] 91% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [18 python3-distutils 12.1 kB/141 kB 9%] 93% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [20 python3-setuptools 24.6 kB/330 kB 7%] 97% [Waiting for headers] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [21 python3-wheel 23.9 kB/23.9 kB 100%] 98% [Waiting for headers] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [22 python3-pip 39.0 kB/231 kB 17%] 100% [Working] Fetched 13.9 MB in 2s (8279 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18084 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18366 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18740 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.26.3-py3-none-any.whl (5.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 3.5 MB/s eta 0:00:02  |▏ | 20 kB 2.0 MB/s eta 0:00:03  |▏ | 30 kB 3.0 MB/s eta 0:00:02  |▎ | 40 kB 1.2 MB/s eta 0:00:05  |▎ | 51 kB 1.3 MB/s eta 0:00:05  |▍ | 61 kB 1.6 MB/s eta 0:00:04  |▍ | 71 kB 1.7 MB/s eta 0:00:04  |▌ | 81 kB 1.9 MB/s eta 0:00:03  |▌ | 92 kB 2.0 MB/s eta 0:00:03  |▋ | 102 kB 1.6 MB/s eta 0:00:04  |▋ | 112 kB 1.6 MB/s eta 0:00:04  |▊ | 122 kB 1.6 MB/s eta 0:00:04  |▊ | 133 kB 1.6 MB/s eta 0:00:04  |▉ | 143 kB 1.6 MB/s eta 0:00:04  |▉ | 153 kB 1.6 MB/s eta 0:00:04  |█ | 163 kB 1.6 MB/s eta 0:00:04  |█ | 174 kB 1.6 MB/s eta 0:00:04  |█ | 184 kB 1.6 MB/s eta 0:00:04  |█ | 194 kB 1.6 MB/s eta 0:00:04  |█▏ | 204 kB 1.6 MB/s eta 0:00:04  |█▏ | 215 kB 1.6 MB/s eta 0:00:04  |█▎ | 225 kB 1.6 MB/s eta 0:00:04  |█▎ | 235 kB 1.6 MB/s eta 0:00:04  |█▍ | 245 kB 1.6 MB/s eta 0:00:04  |█▍ | 256 kB 1.6 MB/s eta 0:00:04  |█▌ | 266 kB 1.6 MB/s eta 0:00:04  |█▋ | 276 kB 1.6 MB/s eta 0:00:04  |█▋ | 286 kB 1.6 MB/s eta 0:00:04  |█▊ | 296 kB 1.6 MB/s eta 0:00:04  |█▊ | 307 kB 1.6 MB/s eta 0:00:04  |█▉ | 317 kB 1.6 MB/s eta 0:00:04  |█▉ | 327 kB 1.6 MB/s eta 0:00:04  |██ | 337 kB 1.6 MB/s eta 0:00:04  |██ | 348 kB 1.6 MB/s eta 0:00:04  |██ | 358 kB 1.6 MB/s eta 0:00:04  |██ | 368 kB 1.6 MB/s eta 0:00:04  |██▏ | 378 kB 1.6 MB/s eta 0:00:04  |██▏ | 389 kB 1.6 MB/s eta 0:00:04  |██▎ | 399 kB 1.6 MB/s eta 0:00:04  |██▎ | 409 kB 1.6 MB/s eta 0:00:04  |██▍ | 419 kB 1.6 MB/s eta 0:00:04  |██▍ | 430 kB 1.6 MB/s eta 0:00:04  |██▌ | 440 kB 1.6 MB/s eta 0:00:04  |██▌ | 450 kB 1.6 MB/s eta 0:00:04  |██▋ | 460 kB 1.6 MB/s eta 0:00:04  |██▋ | 471 kB 1.6 MB/s eta 0:00:04  |██▊ | 481 kB 1.6 MB/s eta 0:00:04  |██▊ | 491 kB 1.6 MB/s eta 0:00:04  |██▉ | 501 kB 1.6 MB/s eta 0:00:04  |██▉ | 512 kB 1.6 MB/s eta 0:00:04  |███ | 522 kB 1.6 MB/s eta 0:00:04  |███ | 532 kB 1.6 MB/s eta 0:00:04  |███ | 542 kB 1.6 MB/s eta 0:00:04  |███▏ | 552 kB 1.6 MB/s eta 0:00:04  |███▏ | 563 kB 1.6 MB/s eta 0:00:04  |███▎ | 573 kB 1.6 MB/s eta 0:00:04  |███▎ | 583 kB 1.6 MB/s eta 0:00:04  |███▍ | 593 kB 1.6 MB/s eta 0:00:04  |███▍ | 604 kB 1.6 MB/s eta 0:00:04  |███▌ | 614 kB 1.6 MB/s eta 0:00:04  |███▌ | 624 kB 1.6 MB/s eta 0:00:04  |███▋ | 634 kB 1.6 MB/s eta 0:00:04  |███▋ | 645 kB 1.6 MB/s eta 0:00:04  |███▊ | 655 kB 1.6 MB/s eta 0:00:04  |███▊ | 665 kB 1.6 MB/s eta 0:00:04  |███▉ | 675 kB 1.6 MB/s eta 0:00:04  |███▉ | 686 kB 1.6 MB/s eta 0:00:04  |████ | 696 kB 1.6 MB/s eta 0:00:04  |████ | 706 kB 1.6 MB/s eta 0:00:04  |████ | 716 kB 1.6 MB/s eta 0:00:04  |████ | 727 kB 1.6 MB/s eta 0:00:04  |████▏ | 737 kB 1.6 MB/s eta 0:00:04  |████▏ | 747 kB 1.6 MB/s eta 0:00:04  |████▎ | 757 kB 1.6 MB/s eta 0:00:04  |████▎ | 768 kB 1.6 MB/s eta 0:00:04  |████▍ | 778 kB 1.6 MB/s eta 0:00:04  |████▍ | 788 kB 1.6 MB/s eta 0:00:04  |████▌ | 798 kB 1.6 MB/s eta 0:00:04  |████▌ | 808 kB 1.6 MB/s eta 0:00:04  |████▋ | 819 kB 1.6 MB/s eta 0:00:04  |████▊ | 829 kB 1.6 MB/s eta 0:00:04  |████▊ | 839 kB 1.6 MB/s eta 0:00:04  |████▉ | 849 kB 1.6 MB/s eta 0:00:04  |████▉ | 860 kB 1.6 MB/s eta 0:00:04  |█████ | 870 kB 1.6 MB/s eta 0:00:04  |█████ | 880 kB 1.6 MB/s eta 0:00:04  |█████ | 890 kB 1.6 MB/s eta 0:00:04  |█████ | 901 kB 1.6 MB/s eta 0:00:04  |█████▏ | 911 kB 1.6 MB/s eta 0:00:04  |█████▏ | 921 kB 1.6 MB/s eta 0:00:04  |█████▎ | 931 kB 1.6 MB/s eta 0:00:04  |█████▎ | 942 kB 1.6 MB/s eta 0:00:04  |█████▍ | 952 kB 1.6 MB/s eta 0:00:04  |█████▍ | 962 kB 1.6 MB/s eta 0:00:03  |█████▌ | 972 kB 1.6 MB/s eta 0:00:03  |█████▌ | 983 kB 1.6 MB/s eta 0:00:03  |█████▋ | 993 kB 1.6 MB/s eta 0:00:03  |█████▋ | 1.0 MB 1.6 MB/s eta 0:00:03  |█████▊ | 1.0 MB 1.6 MB/s eta 0:00:03  |█████▊ | 1.0 MB 1.6 MB/s eta 0:00:03  |█████▉ | 1.0 MB 1.6 MB/s eta 0:00:03  |█████▉ | 1.0 MB 1.6 MB/s eta 0:00:03  |██████ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████▏ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████▎ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████▎ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████▍ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████▍ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████▌ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████▌ | 1.2 MB 1.6 MB/s eta 0:00:03  |██████▋ | 1.2 MB 1.6 MB/s eta 0:00:03  |██████▋ | 1.2 MB 1.6 MB/s eta 0:00:03  |██████▊ | 1.2 MB 1.6 MB/s eta 0:00:03  |██████▊ | 1.2 MB 1.6 MB/s eta 0:00:03  |██████▉ | 1.2 MB 1.6 MB/s eta 0:00:03  |██████▉ | 1.2 MB 1.6 MB/s eta 0:00:03  |███████ | 1.2 MB 1.6 MB/s eta 0:00:03  |███████ | 1.2 MB 1.6 MB/s eta 0:00:03  |███████ | 1.2 MB 1.6 MB/s eta 0:00:03  |███████ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▏ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▏ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▎ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▎ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▍ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▍ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▌ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▌ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▋ | 1.4 MB 1.6 MB/s eta 0:00:03  |███████▋ | 1.4 MB 1.6 MB/s eta 0:00:03  |███████▊ | 1.4 MB 1.6 MB/s eta 0:00:03  |███████▉ | 1.4 MB 1.6 MB/s eta 0:00:03  |███████▉ | 1.4 MB 1.6 MB/s eta 0:00:03  |████████ | 1.4 MB 1.6 MB/s eta 0:00:03  |████████ | 1.4 MB 1.6 MB/s eta 0:00:03  |████████ | 1.4 MB 1.6 MB/s eta 0:00:03  |████████ | 1.4 MB 1.6 MB/s eta 0:00:03  |████████▏ | 1.4 MB 1.6 MB/s eta 0:00:03  |████████▏ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▎ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▎ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▍ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▍ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▌ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▌ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▋ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▋ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▊ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▊ | 1.6 MB 1.6 MB/s eta 0:00:03  |████████▉ | 1.6 MB 1.6 MB/s eta 0:00:03  |████████▉ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████▏ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████▎ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████▎ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████▍ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▍ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▌ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▌ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▋ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▋ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▊ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▊ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▉ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▉ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████▏ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████▏ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████▎ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████▎ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████▍ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████▍ | 1.9 MB 1.6 MB/s eta 0:00:03  |██████████▌ | 1.9 MB 1.6 MB/s eta 0:00:03  |██████████▌ | 1.9 MB 1.6 MB/s eta 0:00:03  |██████████▋ | 1.9 MB 1.6 MB/s eta 0:00:03  |██████████▋ | 1.9 MB 1.6 MB/s eta 0:00:03  |██████████▊ | 1.9 MB 1.6 MB/s eta 0:00:03  |██████████▉ | 1.9 MB 1.6 MB/s eta 0:00:03  |██████████▉ | 1.9 MB 1.6 MB/s eta 0:00:03  |███████████ | 1.9 MB 1.6 MB/s eta 0:00:03  |███████████ | 1.9 MB 1.6 MB/s eta 0:00:03  |███████████ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▏ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▏ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▎ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▎ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▍ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▍ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▌ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▌ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▋ | 2.1 MB 1.6 MB/s eta 0:00:03  |███████████▋ | 2.1 MB 1.6 MB/s eta 0:00:03  |███████████▊ | 2.1 MB 1.6 MB/s eta 0:00:03  |███████████▊ | 2.1 MB 1.6 MB/s eta 0:00:03  |███████████▉ | 2.1 MB 1.6 MB/s eta 0:00:03  |███████████▉ | 2.1 MB 1.6 MB/s eta 0:00:03  |████████████ | 2.1 MB 1.6 MB/s eta 0:00:03  |████████████ | 2.1 MB 1.6 MB/s eta 0:00:03  |████████████ | 2.1 MB 1.6 MB/s eta 0:00:03  |████████████ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▏ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▏ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▎ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▍ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▍ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▌ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▌ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▋ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▋ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▊ | 2.3 MB 1.6 MB/s eta 0:00:03  |████████████▊ | 2.3 MB 1.6 MB/s eta 0:00:03  |████████████▉ | 2.3 MB 1.6 MB/s eta 0:00:03  |████████████▉ | 2.3 MB 1.6 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.6 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.6 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.6 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.6 MB/s eta 0:00:03  |█████████████▏ | 2.3 MB 1.6 MB/s eta 0:00:03  |█████████████▏ | 2.3 MB 1.6 MB/s eta 0:00:03  |█████████████▎ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▎ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▍ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▍ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▌ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▌ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▋ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▋ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▊ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▊ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▉ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████▏ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████▏ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████▎ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████▎ | 2.5 MB 1.6 MB/s eta 0:00:02  |██████████████▍ | 2.5 MB 1.6 MB/s eta 0:00:02  |██████████████▍ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▌ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▌ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▋ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▋ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▊ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▊ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▉ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▉ | 2.6 MB 1.6 MB/s eta 0:00:02  |███████████████ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████▏ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████▏ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████▎ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████▎ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████▍ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████▌ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████▌ | 2.8 MB 1.6 MB/s eta 0:00:02  |███████████████▋ | 2.8 MB 1.6 MB/s eta 0:00:02  |███████████████▋ | 2.8 MB 1.6 MB/s eta 0:00:02  |███████████████▊ | 2.8 MB 1.6 MB/s eta 0:00:02  |███████████████▊ | 2.8 MB 1.6 MB/s eta 0:00:02  |███████████████▉ | 2.8 MB 1.6 MB/s eta 0:00:02  |███████████████▉ | 2.8 MB 1.6 MB/s eta 0:00:02  |████████████████ | 2.8 MB 1.6 MB/s eta 0:00:02  |████████████████ | 2.8 MB 1.6 MB/s eta 0:00:02  |████████████████ | 2.8 MB 1.6 MB/s eta 0:00:02  |████████████████ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▏ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▏ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▎ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▎ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▍ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▍ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▌ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▌ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▋ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▋ | 3.0 MB 1.6 MB/s eta 0:00:02  |████████████████▊ | 3.0 MB 1.6 MB/s eta 0:00:02  |████████████████▊ | 3.0 MB 1.6 MB/s eta 0:00:02  |████████████████▉ | 3.0 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 3.0 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 3.0 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 3.0 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 3.0 MB 1.6 MB/s eta 0:00:02  |█████████████████▏ | 3.0 MB 1.6 MB/s eta 0:00:02  |█████████████████▏ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▎ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▎ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▍ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▍ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▌ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▌ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▋ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▋ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▊ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▊ | 3.2 MB 1.6 MB/s eta 0:00:02  |█████████████████▉ | 3.2 MB 1.6 MB/s eta 0:00:02  |█████████████████▉ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▏ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▏ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▎ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▎ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▍ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▌ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▌ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▋ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▋ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▊ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▊ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▉ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▉ | 3.3 MB 1.6 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████▏ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████▏ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████▎ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████▎ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████▍ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████▍ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▌ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▌ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▋ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▋ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▊ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▊ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▉ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▉ | 3.5 MB 1.6 MB/s eta 0:00:02  |████████████████████ | 3.5 MB 1.6 MB/s eta 0:00:02  |████████████████████ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▏ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▏ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▎ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▎ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▍ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▍ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▌ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▌ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▋ | 3.7 MB 1.6 MB/s eta 0:00:02  |████████████████████▋ | 3.7 MB 1.6 MB/s eta 0:00:02  |████████████████████▊ | 3.7 MB 1.6 MB/s eta 0:00:02  |████████████████████▊ | 3.7 MB 1.6 MB/s eta 0:00:02  |████████████████████▉ | 3.7 MB 1.6 MB/s eta 0:00:02  |████████████████████▉ | 3.7 MB 1.6 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.6 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.6 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.6 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.6 MB/s eta 0:00:02  |█████████████████████▏ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▏ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▎ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▎ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▍ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▍ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▌ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▋ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▋ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▊ | 3.9 MB 1.6 MB/s eta 0:00:02  |█████████████████████▊ | 3.9 MB 1.6 MB/s eta 0:00:02  |█████████████████████▉ | 3.9 MB 1.6 MB/s eta 0:00:02  |█████████████████████▉ | 3.9 MB 1.6 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.6 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.6 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.6 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.6 MB/s eta 0:00:02  |██████████████████████▏ | 3.9 MB 1.6 MB/s eta 0:00:02  |██████████████████████▏ | 3.9 MB 1.6 MB/s eta 0:00:02  |██████████████████████▎ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▎ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▍ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▍ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▌ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▌ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▋ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▋ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▊ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▊ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▉ | 4.1 MB 1.6 MB/s eta 0:00:02  |██████████████████████▉ | 4.1 MB 1.6 MB/s eta 0:00:02  |███████████████████████ | 4.1 MB 1.6 MB/s eta 0:00:02  |███████████████████████ | 4.1 MB 1.6 MB/s eta 0:00:02  |███████████████████████ | 4.1 MB 1.6 MB/s eta 0:00:02  |███████████████████████▏ | 4.1 MB 1.6 MB/s eta 0:00:02  |███████████████████████▏ | 4.1 MB 1.6 MB/s eta 0:00:01  |███████████████████████▎ | 4.1 MB 1.6 MB/s eta 0:00:01  |███████████████████████▎ | 4.1 MB 1.6 MB/s eta 0:00:01  |███████████████████████▍ | 4.1 MB 1.6 MB/s eta 0:00:01  |███████████████████████▍ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▌ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▌ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▋ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▋ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▊ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▊ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▉ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▉ | 4.2 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 4.2 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████▏ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████▏ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████▎ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████▎ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████▍ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████▍ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████▌ | 4.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████▌ | 4.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████▋ | 4.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████▊ | 4.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████▊ | 4.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████▉ | 4.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████▉ | 4.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 4.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 4.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 4.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▏ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▏ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▎ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▎ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▍ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▍ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▌ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▌ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▋ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▋ | 4.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▊ | 4.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▊ | 4.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▉ | 4.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▉ | 4.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████ | 4.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████ | 4.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████ | 4.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▏ | 4.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▏ | 4.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▎ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▎ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▍ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▍ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▌ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▌ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▋ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▋ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▊ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▊ | 4.8 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▉ | 4.8 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▉ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▏ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▏ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▎ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▎ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▍ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▍ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▌ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▌ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▋ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▊ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▊ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▉ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▉ | 4.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▏ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▏ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▎ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▎ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▍ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▍ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▌ | 5.1 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▌ | 5.1 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▋ | 5.1 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▋ | 5.1 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▊ | 5.1 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▊ | 5.1 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▉ | 5.1 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▉ | 5.1 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████ | 5.1 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▏ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▎ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▎ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▍ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▍ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▌ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▌ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▋ | 5.3 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▋ | 5.3 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▊ | 5.3 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▊ | 5.3 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▉ | 5.3 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▉ | 5.3 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▏ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▏ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▎ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▎ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▍ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▍ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▌ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▌ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▋ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▋ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▊ | 5.5 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▉ | 5.5 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▉ | 5.5 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▏| 5.5 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▏| 5.5 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▎| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▎| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▍| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▍| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▌| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▌| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▋| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▋| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▊| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▊| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▉| 5.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▉| 5.7 MB 1.6 MB/s eta 0:00:01  |████████████████████████████████| 5.7 MB 1.6 MB/s eta 0:00:01  |████████████████████████████████| 5.7 MB 1.6 MB/s eta 0:00:01  |████████████████████████████████| 5.7 MB 1.6 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 32.1 MB/s eta 0:00:01  |█▍ | 20 kB 40.3 MB/s eta 0:00:01  |██ | 30 kB 52.0 MB/s eta 0:00:01  |██▉ | 40 kB 60.2 MB/s eta 0:00:01  |███▌ | 51 kB 65.6 MB/s eta 0:00:01  |████▏ | 61 kB 71.6 MB/s eta 0:00:01  |█████ | 71 kB 76.6 MB/s eta 0:00:01  |█████▋ | 81 kB 80.4 MB/s eta 0:00:01  |██████▎ | 92 kB 84.5 MB/s eta 0:00:01  |███████ | 102 kB 88.0 MB/s eta 0:00:01  |███████▊ | 112 kB 88.0 MB/s eta 0:00:01  |████████▍ | 122 kB 88.0 MB/s eta 0:00:01  |█████████ | 133 kB 88.0 MB/s eta 0:00:01  |█████████▉ | 143 kB 88.0 MB/s eta 0:00:01  |██████████▌ | 153 kB 88.0 MB/s eta 0:00:01  |███████████▏ | 163 kB 88.0 MB/s eta 0:00:01  |███████████▉ | 174 kB 88.0 MB/s eta 0:00:01  |████████████▋ | 184 kB 88.0 MB/s eta 0:00:01  |█████████████▎ | 194 kB 88.0 MB/s eta 0:00:01  |██████████████ | 204 kB 88.0 MB/s eta 0:00:01  |██████████████▊ | 215 kB 88.0 MB/s eta 0:00:01  |███████████████▍ | 225 kB 88.0 MB/s eta 0:00:01  |████████████████ | 235 kB 88.0 MB/s eta 0:00:01  |████████████████▊ | 245 kB 88.0 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 88.0 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 88.0 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 88.0 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 88.0 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 88.0 MB/s eta 0:00:01  |█████████████████████ | 307 kB 88.0 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 88.0 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 88.0 MB/s eta 0:00:01  |███████████████████████ | 337 kB 88.0 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 88.0 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 88.0 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 88.0 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 88.0 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 88.0 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 88.0 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 88.0 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 88.0 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 88.0 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 88.0 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 88.0 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 88.0 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 88.0 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.2-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.15.4-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: distlib, platformdirs, filelock, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.8 filelock-3.15.4 platformdirs-4.2.2 virtualenv-20.26.3 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 315ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/toolz/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==24.1, setuptools==70.1.0, wheel==0.43.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/toolz/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/toolz/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/toolz/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (737 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/737.4 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/737.4 kB 2.7 MB/s eta 0:00:01  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/737.4 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/737.4 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/737.4 kB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 737.4/737.4 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 24.1 -> 24.2 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_itertoolz.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_itertoolz.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/toolz/functoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/toolz/_signatures.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/toolz/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/toolz/itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/toolz/recipes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/toolz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/toolz/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/toolz/dicttoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/toolz/curried/operator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/toolz/curried/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/toolz/curried/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/toolz/sandbox/parallel.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/toolz/sandbox/core.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/toolz/sandbox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_itertoolz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/functoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/_signatures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/dicttoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/recipes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/operator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/parallel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: toolz.compatibility Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1313 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_itertoolz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/dicttoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/functoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/_signatures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/parallel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/operator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/recipes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: toolz.compatibility Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1393 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_itertoolz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/dicttoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/functoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/_signatures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/parallel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/operator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/recipes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: toolz.compatibility Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1402 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_itertoolz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/dicttoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/functoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/_signatures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/parallel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/operator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/recipes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: toolz.compatibility Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1402 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_itertoolz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/dicttoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/functoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/_signatures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/parallel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/operator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/recipes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: toolz.compatibility Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1402 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_itertoolz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/dicttoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/functoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/_signatures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/parallel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/sandbox/core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/operator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/curried/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/recipes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: toolz.compatibility Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/toolz/compatibility.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.fuzz_curry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.ConsumeDictionary Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.ConsumeDictionaryReversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.ConsumeDictionaryWithList Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeIntListInRange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeIntList Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fuzz_int_list_4.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fuzz_int_list_5.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging str_list3.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging str_list4.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.merge_sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.TestOneInput. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.TestOneInput. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.TestOneInput. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.TestOneInput. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.TestOneInput. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.TestOneInput. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.TestOneInput. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.diff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.partition_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.isdistinct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.isiterable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.peekn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.peek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.tail Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.unique Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.TestOneInput. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.interleave Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.accumulate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.TestOneInput. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.reduceby Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.flip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.TestOneInput. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.TestOneInput. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.pipe Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.compose Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.Compose.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.compose_left Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dissoc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.assoc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.merge Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.merge_with Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.valmap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.keymap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itemmap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.TestOneInput. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.valfilter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.TestOneInput. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.keyfilter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.sandbox.core.unzip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.sandbox.core.EqualityHashKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.sandbox.parallel.fold Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_itertoolz.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz._get_factory Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz.merge Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rv.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz.merge_with Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz.merge_with. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.defaultdict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging values.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz.valmap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .zip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz.keymap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz.itemmap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz.valfilter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz.keyfilter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz.itemfilter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz.assoc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d2.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz.dissoc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging remaining.difference_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz.assoc_in Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz.assoc_in. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz.update_in Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dtemp.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.dicttoolz.get_in Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.reduce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.remove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.filterfalse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.accumulate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.groupby Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.getter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.groupby. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.getter. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.getter. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.merge_sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz._merge_sorted_binary Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz._merge_sorted_binary_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.interleave Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.cycle Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.takewhile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.unique Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.isiterable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.isdistinct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.take Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.islice Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.tail Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.deque Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.drop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.take_nth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.first Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.second Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.nth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.last Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz._get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging operator.itemgetter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.concat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.chain.from_iterable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.concatv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.mapcat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.cons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.chain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.interpose Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.repeat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.frequencies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.reduceby Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.reduceby. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging operator.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.iterate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.sliding_window Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.tee Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.partition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.zip_longest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.partition_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.pluck Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.diff Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.zip_longest.count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging vals.count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.topk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.nlargest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.peek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.peekn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.random_sample Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.Random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.itertoolz.random_sample. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.Random.random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .filter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.utils.raises Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.apply Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.thread_first Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.thread_first.evalform_front Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.thread_last Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.thread_last.evalform_back Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.instanceproperty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.InstanceProperty.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging property.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.InstanceProperty.__get__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging property.__get__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.InstanceProperty.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _kwargs.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.func Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.__signature__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.is_partial_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig.parameters.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging param.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging newparams.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.keywords Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.func_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .frozenset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry._should_curry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.bind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures.signature_or_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.has_varargs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.is_valid_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.__get__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.curry.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.import_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging qualname.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attrs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz._restore_curry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.import_module.func.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.import_module.__dict__.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.memoize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.has_keywords Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.is_arity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.memoize.key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.memoize.memof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.Compose.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.Compose.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.Compose.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.Compose Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.InstanceProperty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.Compose.__doc__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.Compose.__doc__.composed_doc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.Compose.__name__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.Compose.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.Compose.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.Compose.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.Compose.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.Compose.__get__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging types.MethodType Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.Compose.__signature__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging operator.attrgetter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.compose Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.compose_left Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.pipe Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.complement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.juxt.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.juxt.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.juxt.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.juxt.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.do Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.flip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.return_none Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.excepts.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.excepts.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.excepts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.excepts.__doc__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging textwrap.dedent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging textwrap.dedent.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.excepts.__name__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz._check_sigspec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures._has_keywords Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures._is_arity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures._is_valid_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures._has_varargs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures._num_required_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures._is_partial_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.functoolz.num_required_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sigspec.parameters.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sigspec.bind Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sigspec.bind_partial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures.. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures.. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures.num_pos_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures.get_exclude_keywords Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures.expand_sig Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures.create_signature_registry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module_info.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging info.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures.check_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures.check_partial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures.check_arity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures.check_varargs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures.check_keywords Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._signatures.check_required_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._version.get_versions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz._version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.loads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.sandbox Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.sandbox.parallel Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.sandbox.parallel._reduce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.sandbox.core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.sandbox.core.EqualityHashKey.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.sandbox.core.EqualityHashKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.sandbox.core.EqualityHashKey.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.sandbox.core.EqualityHashKey.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.sandbox.core.EqualityHashKey.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.starmap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.curried Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.curried.operator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .vars Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .locals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.curried.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.curried.exceptions.merge_with Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.curried.exceptions.merge Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.recipes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.recipes.countby Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.recipes.partitionby Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.groupby Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toolz.compatibility Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging operator.methodcaller Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 392 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Sep 7 10:12 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Sep 7 10:12 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Sep 7 10:12 .git Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 31 Sep 7 10:12 .gitattributes Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Sep 7 10:12 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 86 Sep 7 10:12 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Sep 7 10:12 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1561 Sep 7 10:12 AUTHORS.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1492 Sep 7 10:12 LICENSE.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 94 Sep 7 10:12 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4103 Sep 7 10:12 README.rst Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Sep 7 10:12 __pycache__ Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Sep 7 10:12 bench Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Sep 7 10:12 build Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Sep 7 10:12 conda.recipe Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Sep 7 10:12 doc Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Sep 7 10:12 examples Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 8126 Sep 7 10:12 fuzzerLogFile-fuzz_itertoolz.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 205763 Sep 7 10:12 fuzzerLogFile-fuzz_itertoolz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1493 Sep 7 10:12 release-notes Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 343 Sep 7 10:12 setup.cfg Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 1541 Sep 7 10:12 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Sep 7 10:12 tlz Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 180 Sep 7 10:12 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 5 root root 4096 Sep 7 10:12 toolz Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Sep 7 10:12 toolz.egg-info Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 172 Sep 7 10:12 tox.ini Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 68572 Sep 7 10:12 versioneer.py Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 61% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 13.8 kB/48.9 kB 28%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2524 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [3 libjpeg-turbo8-dev 2456 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 400 B/2194 B 18%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 0 B/1552 B 0%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 976 B/1546 B 63%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 1956 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 1s (500 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19670 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/site-packages (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (42.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-74.1.2-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-74.1.2-py3-none-any.whl (1.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-42.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 7.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 41.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (24.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.20.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 55.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 47.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 77.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 86.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 71.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 77.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, importlib-resources, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=toolz --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/toolz/reports/20240907/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=toolz --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/toolz/reports/20240907/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=toolz --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/toolz/reports/20240907/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.106 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.106 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_itertoolz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.126 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.233 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.233 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_itertoolz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.239 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.261 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.261 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.261 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.271 INFO fuzzer_profile - accummulate_profile: fuzz_itertoolz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.275 INFO fuzzer_profile - accummulate_profile: fuzz_itertoolz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.275 INFO fuzzer_profile - accummulate_profile: fuzz_itertoolz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.275 INFO fuzzer_profile - accummulate_profile: fuzz_itertoolz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.275 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.276 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.276 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeUnicodeNoSurrogates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeIntInRange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeIntListInRange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeIntList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fuzz_int_list_4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fuzz_int_list_4/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fuzz_int_list_5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fuzz_int_list_5/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying str_list3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying str_list3/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying str_list4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying str_list4/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rv/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/defaultdict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /zip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d2/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying remaining/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying remaining/difference_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /next/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dtemp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dtemp/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/reduce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/filterfalse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/cycle/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/takewhile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/islice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/deque/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/chain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/chain/from_iterable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/chain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/repeat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/tee/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/zip_longest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/zip_longest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/zip_longest/count/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying vals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying vals/count/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/nlargest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/Random/random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /filter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying property/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying property/__get__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _kwargs/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig/parameters/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying newparams/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying newparams/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /frozenset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/import_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying qualname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying qualname/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attrs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attrs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/import_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/import_module/func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/import_module/func/rsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/import_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/import_module/__dict__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/import_module/__dict__/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/MethodType/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/dedent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/dedent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/dedent/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigspec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigspec/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigspec/parameters/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigspec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigspec/bind/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigspec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigspec/bind_partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module_info/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying info/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/loads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/starmap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /vars/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /locals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/groupby/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.292 INFO fuzzer_profile - accummulate_profile: fuzz_itertoolz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.293 INFO fuzzer_profile - accummulate_profile: fuzz_itertoolz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.293 INFO fuzzer_profile - accummulate_profile: fuzz_itertoolz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.293 INFO fuzzer_profile - accummulate_profile: fuzz_itertoolz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.293 INFO fuzzer_profile - accummulate_profile: fuzz_itertoolz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.318 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.318 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.319 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.319 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.319 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.320 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.322 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.322 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/toolz/reports/20240907/linux -- fuzz_itertoolz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.322 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/toolz/reports/20240907/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.323 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.324 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.324 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.324 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.325 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.325 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.325 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.326 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.326 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.326 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.327 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.327 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.327 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.328 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.328 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.328 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.328 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.329 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.329 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.329 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.330 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.330 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.330 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.331 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.331 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.331 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.332 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.332 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.332 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.333 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.333 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.333 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.334 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.334 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.334 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.334 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.335 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.335 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.335 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.336 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.336 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.336 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.337 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.337 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.337 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.338 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.338 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.338 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.339 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.339 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.339 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.340 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.340 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.340 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.340 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.341 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.341 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.341 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.342 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.342 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.342 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.343 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.343 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.343 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.344 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.344 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.344 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.functoolz.curry.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.345 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.functoolz.curry.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.345 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.functoolz.curry.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.345 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.functoolz.curry.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.346 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.functoolz.curry.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.346 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.functoolz.curry.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.346 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.functoolz.curry.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.346 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.functoolz.curry.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.347 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.functoolz.curry.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.347 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.functoolz.curry.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.347 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.functoolz.curry.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.348 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.functoolz.curry.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.348 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.functoolz.curry.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.348 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.349 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.349 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.349 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.350 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.350 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.350 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.351 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.351 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.351 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.functoolz.Compose.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.352 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.functoolz.Compose.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.352 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.352 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.353 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.353 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.353 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.354 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.354 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.354 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.ConsumeDictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.355 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.ConsumeDictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.355 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.ConsumeDictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.355 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.355 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.356 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.356 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.356 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.357 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.357 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.357 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.358 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.358 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.358 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.359 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.359 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.359 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.360 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.360 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.360 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.360 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.361 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.361 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.361 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.362 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.362 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.ConsumeDictionaryWithList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.362 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.ConsumeDictionaryWithList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.363 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.ConsumeDictionaryWithList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.363 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.363 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.364 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.364 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.364 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.365 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.365 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.365 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.366 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.366 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.366 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.366 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.367 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.ConsumeDictionaryReversed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.367 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.ConsumeDictionaryReversed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.367 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.ConsumeDictionaryReversed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.368 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.368 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.368 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.core.unzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.369 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.core.unzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.369 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.core.unzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.369 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.core.unzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.370 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.core.unzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.370 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.core.unzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.370 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.itertoolz.cons Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.371 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.core.unzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.371 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.core.unzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.371 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.core.unzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.371 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.core.unzip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.372 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.372 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.372 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.373 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.core.EqualityHashKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.373 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.core.EqualityHashKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.373 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.itertoolz.getter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.374 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.itertoolz.getter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.374 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.itertoolz.getter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.374 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.itertoolz.getter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.375 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.375 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.375 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.376 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.376 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.376 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.376 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.parallel.fold Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.377 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.itertoolz.partition_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.377 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.itertoolz.partition_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.377 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.itertoolz.partition_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.378 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.itertoolz.partition_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.378 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.parallel.fold Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.378 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.parallel.fold Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.379 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.parallel.fold Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.379 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.parallel.fold Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.379 INFO code_coverage - is_file_lineno_hit: In generic hit -- toolz.sandbox.parallel.fold Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.380 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.380 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.381 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.387 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.387 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.387 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.387 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.389 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.389 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.411 INFO html_report - create_all_function_table: Assembled a total of 157 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.411 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.430 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.431 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.432 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.432 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 194 -- : 194 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.432 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.432 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:58.979 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.184 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_itertoolz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.184 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.240 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.240 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.363 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.363 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.365 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.365 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.365 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.391 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.392 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.392 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.392 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.417 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.417 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.417 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.418 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.418 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['toolz.functoolz.curry.__signature__'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.441 INFO html_report - create_all_function_table: Assembled a total of 157 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.443 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.444 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.444 INFO engine_input - analysis_func: Generating input for fuzz_itertoolz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.444 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...fuzz_itertoolz.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: toolz.sandbox.core.EqualityHashKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: toolz.sandbox.parallel.fold Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.445 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.445 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.445 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.445 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.445 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.447 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.448 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.448 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.448 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.448 INFO annotated_cfg - analysis_func: Analysing: fuzz_itertoolz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.451 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/toolz/reports/20240907/linux -- fuzz_itertoolz Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.451 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.451 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.451 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.451 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.451 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.452 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.548 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.548 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/24 files][ 0.0 B/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: / [0/24 files][ 0.0 B/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/24 files][ 0.0 B/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/24 files][ 4.3 KiB/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/24 files][ 4.3 KiB/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_itertoolz_colormap.png [Content-Type=image/png]... Step #8: / [0/24 files][173.1 KiB/ 1.1 MiB] 14% Done / [1/24 files][173.1 KiB/ 1.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [1/24 files][173.1 KiB/ 1.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [1/24 files][173.1 KiB/ 1.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [1/24 files][173.1 KiB/ 1.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [1/24 files][173.1 KiB/ 1.1 MiB] 14% Done / [2/24 files][173.1 KiB/ 1.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [2/24 files][182.9 KiB/ 1.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_itertoolz.data [Content-Type=application/octet-stream]... Step #8: / [2/24 files][205.8 KiB/ 1.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [2/24 files][205.8 KiB/ 1.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [2/24 files][256.6 KiB/ 1.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_itertoolz.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/24 files][256.6 KiB/ 1.1 MiB] 22% Done / [3/24 files][256.6 KiB/ 1.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [3/24 files][256.6 KiB/ 1.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [4/24 files][256.6 KiB/ 1.1 MiB] 22% Done / [4/24 files][256.6 KiB/ 1.1 MiB] 22% Done / [5/24 files][256.6 KiB/ 1.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [5/24 files][264.0 KiB/ 1.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [5/24 files][466.0 KiB/ 1.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [5/24 files][473.9 KiB/ 1.1 MiB] 40% Done / [6/24 files][473.9 KiB/ 1.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [6/24 files][473.9 KiB/ 1.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [6/24 files][473.9 KiB/ 1.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [6/24 files][620.8 KiB/ 1.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [6/24 files][620.8 KiB/ 1.1 MiB] 53% Done / [7/24 files][620.8 KiB/ 1.1 MiB] 53% Done / [8/24 files][651.2 KiB/ 1.1 MiB] 56% Done / [9/24 files][651.2 KiB/ 1.1 MiB] 56% Done / [10/24 files][916.7 KiB/ 1.1 MiB] 79% Done / [11/24 files][916.7 KiB/ 1.1 MiB] 79% Done / [12/24 files][916.7 KiB/ 1.1 MiB] 79% Done / [13/24 files][ 1.1 MiB/ 1.1 MiB] 97% Done / [14/24 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [15/24 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [16/24 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [17/24 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [18/24 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [19/24 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [20/24 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [21/24 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [22/24 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [23/24 files][ 1.1 MiB/ 1.1 MiB] 99% Done / [24/24 files][ 1.1 MiB/ 1.1 MiB] 100% Done Step #8: Operation completed over 24 objects/1.1 MiB. Finished Step #8 PUSH DONE