starting build "c2f93b92-136f-49f4-992c-f0b2c4433cca" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9972b9c00abc: Pulling fs layer Step #0: c1cee264f23a: Pulling fs layer Step #0: df125396c707: Pulling fs layer Step #0: 7a20b461bb5a: Pulling fs layer Step #0: 1e4d47e5128a: Pulling fs layer Step #0: 978d2e29ca36: Pulling fs layer Step #0: 928fa4419522: Pulling fs layer Step #0: b1b0470c951c: Pulling fs layer Step #0: 336a691a91de: Pulling fs layer Step #0: 3776783351a9: Pulling fs layer Step #0: 3864365165ac: Pulling fs layer Step #0: a0ec81e862c4: Pulling fs layer Step #0: d5a2b85eb05c: Pulling fs layer Step #0: 0c2a42867e22: Pulling fs layer Step #0: ad575b81158e: Pulling fs layer Step #0: d6e97065e6df: Pulling fs layer Step #0: df125396c707: Waiting Step #0: 7a20b461bb5a: Waiting Step #0: 1e4d47e5128a: Waiting Step #0: 978d2e29ca36: Waiting Step #0: 928fa4419522: Waiting Step #0: b1b0470c951c: Waiting Step #0: 336a691a91de: Waiting Step #0: 3776783351a9: Waiting Step #0: 3864365165ac: Waiting Step #0: a0ec81e862c4: Waiting Step #0: ad575b81158e: Waiting Step #0: d6e97065e6df: Waiting Step #0: 0c2a42867e22: Waiting Step #0: d5a2b85eb05c: Waiting Step #0: c1cee264f23a: Verifying Checksum Step #0: c1cee264f23a: Download complete Step #0: df125396c707: Verifying Checksum Step #0: df125396c707: Download complete Step #0: 7a20b461bb5a: Verifying Checksum Step #0: 7a20b461bb5a: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 1e4d47e5128a: Verifying Checksum Step #0: 1e4d47e5128a: Download complete Step #0: 928fa4419522: Verifying Checksum Step #0: 928fa4419522: Download complete Step #0: b1b0470c951c: Download complete Step #0: 336a691a91de: Verifying Checksum Step #0: 336a691a91de: Download complete Step #0: 9972b9c00abc: Verifying Checksum Step #0: 9972b9c00abc: Download complete Step #0: 3864365165ac: Download complete Step #0: 3776783351a9: Verifying Checksum Step #0: 3776783351a9: Download complete Step #0: 978d2e29ca36: Verifying Checksum Step #0: 978d2e29ca36: Download complete Step #0: 0c2a42867e22: Verifying Checksum Step #0: 0c2a42867e22: Download complete Step #0: d5a2b85eb05c: Verifying Checksum Step #0: d5a2b85eb05c: Download complete Step #0: d6e97065e6df: Download complete Step #0: b549f31133a9: Pull complete Step #0: a0ec81e862c4: Download complete Step #0: ad575b81158e: Verifying Checksum Step #0: ad575b81158e: Download complete Step #0: 9972b9c00abc: Pull complete Step #0: c1cee264f23a: Pull complete Step #0: df125396c707: Pull complete Step #0: 7a20b461bb5a: Pull complete Step #0: 1e4d47e5128a: Pull complete Step #0: 978d2e29ca36: Pull complete Step #0: 928fa4419522: Pull complete Step #0: b1b0470c951c: Pull complete Step #0: 336a691a91de: Pull complete Step #0: 3776783351a9: Pull complete Step #0: 3864365165ac: Pull complete Step #0: a0ec81e862c4: Pull complete Step #0: d5a2b85eb05c: Pull complete Step #0: 0c2a42867e22: Pull complete Step #0: ad575b81158e: Pull complete Step #0: d6e97065e6df: Pull complete Step #0: Digest: sha256:cb992ee14622772b6874b23d68558a0ffd1131745005a46c185bbb4911599006 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/ftfy/textcov_reports/20231209/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 12.9 KiB] 0% Done Copying gs://oss-fuzz-coverage/ftfy/textcov_reports/20231209/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 12.9 KiB] 0% Done / [1/2 files][ 8.5 KiB/ 12.9 KiB] 65% Done / [2/2 files][ 12.9 KiB/ 12.9 KiB] 100% Done Step #1: Operation completed over 2 objects/12.9 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 20 Step #2: -rw-r--r-- 1 root root 8683 Dec 9 10:25 all_cov.json Step #2: -rw-r--r-- 1 root root 4560 Dec 9 10:25 html_status.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 10.24kB Step #4: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 9972b9c00abc: Already exists Step #4: c1cee264f23a: Already exists Step #4: d484f5361839: Pulling fs layer Step #4: ad01a75e82b1: Pulling fs layer Step #4: 154710d33cae: Pulling fs layer Step #4: 2db359077a15: Pulling fs layer Step #4: da4b92f4d53a: Pulling fs layer Step #4: bd0d7eb2f767: Pulling fs layer Step #4: 4e1bd5e76e70: Pulling fs layer Step #4: 8845af462ba3: Pulling fs layer Step #4: 7e0bea9e2b23: Pulling fs layer Step #4: 55a353587c96: Pulling fs layer Step #4: db694399bbd5: Pulling fs layer Step #4: 1344ff2900a9: Pulling fs layer Step #4: 0e9c8bccade2: Pulling fs layer Step #4: 0bd32085c5a0: Pulling fs layer Step #4: e0ea8c553758: Pulling fs layer Step #4: 9ba64ee5bf10: Pulling fs layer Step #4: dce1e371eab3: Pulling fs layer Step #4: 9c87b6aa03c5: Pulling fs layer Step #4: b0e7bed0104d: Pulling fs layer Step #4: 994161def32c: Pulling fs layer Step #4: efa8ff68de54: Pulling fs layer Step #4: b63dd03a1a32: Pulling fs layer Step #4: 8addca260d57: Pulling fs layer Step #4: 161460791eb7: Pulling fs layer Step #4: a9bc547ca279: Pulling fs layer Step #4: 395ef4ab0e5c: Pulling fs layer Step #4: 4e1bd5e76e70: Waiting Step #4: 2e99bd6230bf: Pulling fs layer Step #4: 8845af462ba3: Waiting Step #4: e372a4199301: Pulling fs layer Step #4: 1344ff2900a9: Waiting Step #4: 0e9c8bccade2: Waiting Step #4: 0bd32085c5a0: Waiting Step #4: b63dd03a1a32: Waiting Step #4: e0ea8c553758: Waiting Step #4: 55a353587c96: Waiting Step #4: 9ba64ee5bf10: Waiting Step #4: 7e0bea9e2b23: Waiting Step #4: 8addca260d57: Waiting Step #4: dce1e371eab3: Waiting Step #4: db694399bbd5: Waiting Step #4: 2e99bd6230bf: Waiting Step #4: efa8ff68de54: Waiting Step #4: e372a4199301: Waiting Step #4: 395ef4ab0e5c: Waiting Step #4: a9bc547ca279: Waiting Step #4: 9c87b6aa03c5: Waiting Step #4: b0e7bed0104d: Waiting Step #4: 994161def32c: Waiting Step #4: 2db359077a15: Waiting Step #4: 154710d33cae: Verifying Checksum Step #4: 154710d33cae: Download complete Step #4: ad01a75e82b1: Verifying Checksum Step #4: ad01a75e82b1: Download complete Step #4: da4b92f4d53a: Verifying Checksum Step #4: da4b92f4d53a: Download complete Step #4: bd0d7eb2f767: Verifying Checksum Step #4: bd0d7eb2f767: Download complete Step #4: d484f5361839: Verifying Checksum Step #4: d484f5361839: Download complete Step #4: 8845af462ba3: Verifying Checksum Step #4: 8845af462ba3: Download complete Step #4: 7e0bea9e2b23: Verifying Checksum Step #4: 7e0bea9e2b23: Download complete Step #4: 55a353587c96: Download complete Step #4: db694399bbd5: Download complete Step #4: 1344ff2900a9: Download complete Step #4: 0e9c8bccade2: Verifying Checksum Step #4: 0e9c8bccade2: Download complete Step #4: 0bd32085c5a0: Verifying Checksum Step #4: 0bd32085c5a0: Download complete Step #4: e0ea8c553758: Download complete Step #4: 9ba64ee5bf10: Verifying Checksum Step #4: 9ba64ee5bf10: Download complete Step #4: dce1e371eab3: Download complete Step #4: 4e1bd5e76e70: Download complete Step #4: 9c87b6aa03c5: Download complete Step #4: d484f5361839: Pull complete Step #4: 994161def32c: Verifying Checksum Step #4: 994161def32c: Download complete Step #4: b0e7bed0104d: Verifying Checksum Step #4: b0e7bed0104d: Download complete Step #4: efa8ff68de54: Verifying Checksum Step #4: efa8ff68de54: Download complete Step #4: b63dd03a1a32: Verifying Checksum Step #4: b63dd03a1a32: Download complete Step #4: 8addca260d57: Verifying Checksum Step #4: 8addca260d57: Download complete Step #4: a9bc547ca279: Download complete Step #4: 161460791eb7: Verifying Checksum Step #4: 161460791eb7: Download complete Step #4: ad01a75e82b1: Pull complete Step #4: 395ef4ab0e5c: Verifying Checksum Step #4: 395ef4ab0e5c: Download complete Step #4: 2e99bd6230bf: Verifying Checksum Step #4: 2e99bd6230bf: Download complete Step #4: 154710d33cae: Pull complete Step #4: 2db359077a15: Verifying Checksum Step #4: 2db359077a15: Download complete Step #4: e372a4199301: Verifying Checksum Step #4: e372a4199301: Download complete Step #4: 2db359077a15: Pull complete Step #4: da4b92f4d53a: Pull complete Step #4: bd0d7eb2f767: Pull complete Step #4: 4e1bd5e76e70: Pull complete Step #4: 8845af462ba3: Pull complete Step #4: 7e0bea9e2b23: Pull complete Step #4: 55a353587c96: Pull complete Step #4: db694399bbd5: Pull complete Step #4: 1344ff2900a9: Pull complete Step #4: 0e9c8bccade2: Pull complete Step #4: 0bd32085c5a0: Pull complete Step #4: e0ea8c553758: Pull complete Step #4: 9ba64ee5bf10: Pull complete Step #4: dce1e371eab3: Pull complete Step #4: 9c87b6aa03c5: Pull complete Step #4: b0e7bed0104d: Pull complete Step #4: 994161def32c: Pull complete Step #4: efa8ff68de54: Pull complete Step #4: b63dd03a1a32: Pull complete Step #4: 8addca260d57: Pull complete Step #4: 161460791eb7: Pull complete Step #4: a9bc547ca279: Pull complete Step #4: 395ef4ab0e5c: Pull complete Step #4: 2e99bd6230bf: Pull complete Step #4: e372a4199301: Pull complete Step #4: Digest: sha256:81a7f78041f7b07b18021d8b3b88d27a5229cfac1966ffa3afe072d3d135175a Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> 096d735192b4 Step #4: Step 2/4 : RUN git clone https://github.com/rspeer/python-ftfy ftfy Step #4: ---> Running in 58d73c162561 Step #4: Cloning into 'ftfy'... Step #4: Removing intermediate container 58d73c162561 Step #4: ---> b63b6870a059 Step #4: Step 3/4 : WORKDIR ftfy Step #4: ---> Running in ebae117d5e35 Step #4: Removing intermediate container ebae117d5e35 Step #4: ---> a67e577f0622 Step #4: Step 4/4 : COPY build.sh fuzz_*.py $SRC/ Step #4: ---> ecc9dd633244 Step #4: Successfully built ecc9dd633244 Step #4: Successfully tagged gcr.io/oss-fuzz/ftfy:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ftfy Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileg3q48P Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/ftfy/.git Step #5 - "srcmap": + GIT_DIR=/src/ftfy Step #5 - "srcmap": + cd /src/ftfy Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/rspeer/python-ftfy Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=c49bb541bc2598cf7303194feeaa2cbe3a030b3e Step #5 - "srcmap": + jq_inplace /tmp/fileg3q48P '."/src/ftfy" = { type: "git", url: "https://github.com/rspeer/python-ftfy", rev: "c49bb541bc2598cf7303194feeaa2cbe3a030b3e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filezuXCwc Step #5 - "srcmap": + cat /tmp/fileg3q48P Step #5 - "srcmap": + jq '."/src/ftfy" = { type: "git", url: "https://github.com/rspeer/python-ftfy", rev: "c49bb541bc2598cf7303194feeaa2cbe3a030b3e" }' Step #5 - "srcmap": + mv /tmp/filezuXCwc /tmp/fileg3q48P Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileg3q48P Step #5 - "srcmap": + rm /tmp/fileg3q48P Step #5 - "srcmap": { Step #5 - "srcmap": "/src/ftfy": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/rspeer/python-ftfy", Step #5 - "srcmap": "rev": "c49bb541bc2598cf7303194feeaa2cbe3a030b3e" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/47/6a/453160888fab7c6a432a6e25f8afe6256d0d9f2cbd25971021da6491d899/pip-23.3.1-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.7MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:01  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |█████████████ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▊ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▌ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▍ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-23.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting wcwidth<0.3.0,>=0.2.12 (from ftfy==6.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading wcwidth-0.2.12-py2.py3-none-any.whl.metadata (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading wcwidth-0.2.12-py2.py3-none-any.whl (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for ftfy (pyproject.toml) ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for ftfy: filename=ftfy-6.1.3-py3-none-any.whl size=53401 sha256=416efbf686b1f71693341871e1af052278f7d95ade8984fd86548a4519617f3f Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-k37gvi44/wheels/17/c2/20/ab8d84d86583cf7404ff142b32fae26c8d5c812b47768dc895 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: wcwidth, ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed ftfy-6.1.3 wcwidth-0.2.12 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_fix Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_fix.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_fix Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_fix.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f62c3a5d490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.Import object at 0x7f62c383e610>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.Import object at 0x7f62c383e610> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f62c383e820> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='ftfy', ctx=Load()), attr='fix_text', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=100, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f62c383e940> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] ftfy.fix_text Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='ftfy', ctx=Load()), attr='fix_and_explain', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=100, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f62c383eb80> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] ftfy.fix_and_explain Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='ftfy', ctx=Load()), attr='apply_plan', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=100, kind=None)], keywords=[]), Name(id='plan1', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f62c383ed90> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] ftfy.apply_plan Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='ftfy', ctx=Load()), attr='fix_text_segment', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=100, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f62c383ef40> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] ftfy.fix_text_segment Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='open', ctx=Load()), args=[Constant(value='temp.txt', kind=None), Constant(value='w', kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] open Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='f', ctx=Load()), attr='write', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=1000, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f62c384c220> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] f.write Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='f', ctx=Load()), attr='close', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f62c384c3d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] f.close Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='open', ctx=Load()), args=[Constant(value='temp.txt', kind=None), Constant(value='r', kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] open Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='ftfy', ctx=Load()), attr='fix_file', ctx=Load()), args=[Name(id='f', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f62c384c5e0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] ftfy.fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='f', ctx=Load()), attr='close', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f62c384c700> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] f.close Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='ftfy', ctx=Load()), attr='guess_bytes', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=100, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f62c384c7f0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] ftfy.guess_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='str', ctx=Load()), args=[Name(id='e', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] str Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=True, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f62c384cc70> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f62c384ccd0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f62c384cd30> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f62c384ce80> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f62c384fc10>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='ftfy', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f62c384fb80>, origin='/usr/local/lib/python3.8/site-packages/ftfy/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/ftfy']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 37% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5327 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 4% [1 libpython3.9-minimal 266 kB/756 kB 35%] 14% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 14% [2 python3.9-minimal 0 B/2022 kB 0%] 47% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [3 libmagic-mgc 23.3 kB/218 kB 11%] 52% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 53% [4 libmagic1 4096 B/75.9 kB 5%] 56% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [5 file 7851 B/23.3 kB 34%] 59% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [6 mime-support 3062 B/30.6 kB 10%] 62% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [7 libpython3.9-stdlib 0 B/1778 kB 0%] 91% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 python3.9 0 B/423 kB 0%] 100% [Working] Fetched 5327 kB in 1s (3907 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17383 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [3 InRelease 14.2 kB/114 kB 12%] 0% [3 InRelease 95.3 kB/114 kB 84%] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 0% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1138 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [5 Packages 6999 B/1138 kB 1%] 24% [5 Packages 431 kB/1138 kB 38%] 32% [Working] 32% [5 Packages store 0 B] [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3754 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 33% [5 Packages store 0 B] [6 Packages 49.0 kB/3754 kB 1%] 46% [6 Packages 1271 kB/3754 kB 34%] 73% [Working] 73% [6 Packages store 0 B] [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1443 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [6 Packages store 0 B] [7 Packages 0 B/1443 kB 0%] 89% [6 Packages store 0 B] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [946 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 89% [6 Packages store 0 B] [8 Packages 0 B/946 kB 0%] 99% [6 Packages store 0 B] 99% [Working] 99% [7 Packages store 0 B] 100% [Working] 100% [8 Packages store 0 B] 100% [Working] Fetched 7394 kB in 1s (6820 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 37% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 35% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.9 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 55.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/718 kB 2%] 5% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 0 B/1890 kB 0%] 17% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 0 B/23.6 kB 0%] 18% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 54.1 kB/81.1 kB 67%] 19% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [5 libpython3.8-stdlib 0 B/1674 kB 0%] 30% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 0 B/387 kB 0%] 33% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 33% [7 libpython3-stdlib 0 B/7068 B 0%] 34% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 47.6 kB/47.6 kB 100%] 35% [Working] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [9 python3-pkg-resources 0 B/130 kB 0%] 37% [Working] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 4096 B/116 kB 4%] 38% [Working] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 38% [11 libpython3.8 0 B/1625 kB 0%] 48% [Working] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 48% [12 libpython3.8-dev 0 B/3950 kB 0%] 72% [Working] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 72% [13 libpython3-dev 0 B/7236 B 0%] 73% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [14 python-pip-whl 21.0 kB/1805 kB 1%] 84% [Working] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [15 zlib1g-dev 0 B/155 kB 0%] 86% [Working] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [16 python3.8-dev 0 B/514 kB 0%] 90% [Working] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [17 python3-lib2to3 35.9 kB/76.3 kB 47%] 91% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [18 python3-distutils 24.8 kB/141 kB 18%] 93% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [Waiting for headers] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [20 python3-setuptools 12.7 kB/330 kB 4%] 97% [Working] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [21 python3-wheel 0 B/23.9 kB 0%] 98% [Waiting for headers] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [22 python3-pip 51.7 kB/231 kB 22%] 100% [Working] Fetched 13.9 MB in 1s (22.8 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18083 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18365 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18739 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.25.0-py3-none-any.whl (3.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 4.9 MB/s eta 0:00:01  |▏ | 20 kB 2.5 MB/s eta 0:00:02  |▎ | 30 kB 3.6 MB/s eta 0:00:02  |▍ | 40 kB 1.6 MB/s eta 0:00:03  |▍ | 51 kB 1.7 MB/s eta 0:00:03  |▌ | 61 kB 2.0 MB/s eta 0:00:02  |▋ | 71 kB 2.1 MB/s eta 0:00:02  |▊ | 81 kB 2.2 MB/s eta 0:00:02  |▉ | 92 kB 2.5 MB/s eta 0:00:02  |▉ | 102 kB 2.0 MB/s eta 0:00:02  |█ | 112 kB 2.0 MB/s eta 0:00:02  |█ | 122 kB 2.0 MB/s eta 0:00:02  |█▏ | 133 kB 2.0 MB/s eta 0:00:02  |█▏ | 143 kB 2.0 MB/s eta 0:00:02  |█▎ | 153 kB 2.0 MB/s eta 0:00:02  |█▍ | 163 kB 2.0 MB/s eta 0:00:02  |█▌ | 174 kB 2.0 MB/s eta 0:00:02  |█▋ | 184 kB 2.0 MB/s eta 0:00:02  |█▋ | 194 kB 2.0 MB/s eta 0:00:02  |█▊ | 204 kB 2.0 MB/s eta 0:00:02  |█▉ | 215 kB 2.0 MB/s eta 0:00:02  |██ | 225 kB 2.0 MB/s eta 0:00:02  |██ | 235 kB 2.0 MB/s eta 0:00:02  |██ | 245 kB 2.0 MB/s eta 0:00:02  |██▏ | 256 kB 2.0 MB/s eta 0:00:02  |██▎ | 266 kB 2.0 MB/s eta 0:00:02  |██▍ | 276 kB 2.0 MB/s eta 0:00:02  |██▍ | 286 kB 2.0 MB/s eta 0:00:02  |██▌ | 296 kB 2.0 MB/s eta 0:00:02  |██▋ | 307 kB 2.0 MB/s eta 0:00:02  |██▊ | 317 kB 2.0 MB/s eta 0:00:02  |██▊ | 327 kB 2.0 MB/s eta 0:00:02  |██▉ | 337 kB 2.0 MB/s eta 0:00:02  |███ | 348 kB 2.0 MB/s eta 0:00:02  |███ | 358 kB 2.0 MB/s eta 0:00:02  |███▏ | 368 kB 2.0 MB/s eta 0:00:02  |███▏ | 378 kB 2.0 MB/s eta 0:00:02  |███▎ | 389 kB 2.0 MB/s eta 0:00:02  |███▍ | 399 kB 2.0 MB/s eta 0:00:02  |███▌ | 409 kB 2.0 MB/s eta 0:00:02  |███▋ | 419 kB 2.0 MB/s eta 0:00:02  |███▋ | 430 kB 2.0 MB/s eta 0:00:02  |███▊ | 440 kB 2.0 MB/s eta 0:00:02  |███▉ | 450 kB 2.0 MB/s eta 0:00:02  |████ | 460 kB 2.0 MB/s eta 0:00:02  |████ | 471 kB 2.0 MB/s eta 0:00:02  |████ | 481 kB 2.0 MB/s eta 0:00:02  |████▏ | 491 kB 2.0 MB/s eta 0:00:02  |████▎ | 501 kB 2.0 MB/s eta 0:00:02  |████▍ | 512 kB 2.0 MB/s eta 0:00:02  |████▍ | 522 kB 2.0 MB/s eta 0:00:02  |████▌ | 532 kB 2.0 MB/s eta 0:00:02  |████▋ | 542 kB 2.0 MB/s eta 0:00:02  |████▊ | 552 kB 2.0 MB/s eta 0:00:02  |████▊ | 563 kB 2.0 MB/s eta 0:00:02  |████▉ | 573 kB 2.0 MB/s eta 0:00:02  |█████ | 583 kB 2.0 MB/s eta 0:00:02  |█████ | 593 kB 2.0 MB/s eta 0:00:02  |█████▏ | 604 kB 2.0 MB/s eta 0:00:02  |█████▏ | 614 kB 2.0 MB/s eta 0:00:02  |█████▎ | 624 kB 2.0 MB/s eta 0:00:02  |█████▍ | 634 kB 2.0 MB/s eta 0:00:02  |█████▌ | 645 kB 2.0 MB/s eta 0:00:02  |█████▌ | 655 kB 2.0 MB/s eta 0:00:02  |█████▋ | 665 kB 2.0 MB/s eta 0:00:02  |█████▊ | 675 kB 2.0 MB/s eta 0:00:02  |█████▉ | 686 kB 2.0 MB/s eta 0:00:02  |██████ | 696 kB 2.0 MB/s eta 0:00:02  |██████ | 706 kB 2.0 MB/s eta 0:00:02  |██████ | 716 kB 2.0 MB/s eta 0:00:02  |██████▏ | 727 kB 2.0 MB/s eta 0:00:02  |██████▎ | 737 kB 2.0 MB/s eta 0:00:02  |██████▎ | 747 kB 2.0 MB/s eta 0:00:02  |██████▍ | 757 kB 2.0 MB/s eta 0:00:02  |██████▌ | 768 kB 2.0 MB/s eta 0:00:02  |██████▋ | 778 kB 2.0 MB/s eta 0:00:02  |██████▊ | 788 kB 2.0 MB/s eta 0:00:02  |██████▊ | 798 kB 2.0 MB/s eta 0:00:02  |██████▉ | 808 kB 2.0 MB/s eta 0:00:02  |███████ | 819 kB 2.0 MB/s eta 0:00:02  |███████ | 829 kB 2.0 MB/s eta 0:00:02  |███████▏ | 839 kB 2.0 MB/s eta 0:00:02  |███████▏ | 849 kB 2.0 MB/s eta 0:00:02  |███████▎ | 860 kB 2.0 MB/s eta 0:00:02  |███████▍ | 870 kB 2.0 MB/s eta 0:00:02  |███████▌ | 880 kB 2.0 MB/s eta 0:00:02  |███████▌ | 890 kB 2.0 MB/s eta 0:00:02  |███████▋ | 901 kB 2.0 MB/s eta 0:00:02  |███████▊ | 911 kB 2.0 MB/s eta 0:00:02  |███████▉ | 921 kB 2.0 MB/s eta 0:00:02  |████████ | 931 kB 2.0 MB/s eta 0:00:02  |████████ | 942 kB 2.0 MB/s eta 0:00:02  |████████ | 952 kB 2.0 MB/s eta 0:00:02  |████████▏ | 962 kB 2.0 MB/s eta 0:00:02  |████████▎ | 972 kB 2.0 MB/s eta 0:00:02  |████████▎ | 983 kB 2.0 MB/s eta 0:00:02  |████████▍ | 993 kB 2.0 MB/s eta 0:00:02  |████████▌ | 1.0 MB 2.0 MB/s eta 0:00:02  |████████▋ | 1.0 MB 2.0 MB/s eta 0:00:02  |████████▊ | 1.0 MB 2.0 MB/s eta 0:00:02  |████████▊ | 1.0 MB 2.0 MB/s eta 0:00:02  |████████▉ | 1.0 MB 2.0 MB/s eta 0:00:02  |█████████ | 1.1 MB 2.0 MB/s eta 0:00:02  |█████████ | 1.1 MB 2.0 MB/s eta 0:00:02  |█████████ | 1.1 MB 2.0 MB/s eta 0:00:02  |█████████▏ | 1.1 MB 2.0 MB/s eta 0:00:02  |█████████▎ | 1.1 MB 2.0 MB/s eta 0:00:02  |█████████▍ | 1.1 MB 2.0 MB/s eta 0:00:02  |█████████▌ | 1.1 MB 2.0 MB/s eta 0:00:02  |█████████▌ | 1.1 MB 2.0 MB/s eta 0:00:02  |█████████▋ | 1.1 MB 2.0 MB/s eta 0:00:02  |█████████▊ | 1.1 MB 2.0 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 2.0 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 2.0 MB/s eta 0:00:02  |██████████ | 1.2 MB 2.0 MB/s eta 0:00:02  |██████████ | 1.2 MB 2.0 MB/s eta 0:00:02  |██████████▏ | 1.2 MB 2.0 MB/s eta 0:00:02  |██████████▎ | 1.2 MB 2.0 MB/s eta 0:00:02  |██████████▎ | 1.2 MB 2.0 MB/s eta 0:00:02  |██████████▍ | 1.2 MB 2.0 MB/s eta 0:00:02  |██████████▌ | 1.2 MB 2.0 MB/s eta 0:00:02  |██████████▋ | 1.2 MB 2.0 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 2.0 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 2.0 MB/s eta 0:00:02  |██████████▉ | 1.3 MB 2.0 MB/s eta 0:00:02  |███████████ | 1.3 MB 2.0 MB/s eta 0:00:02  |███████████ | 1.3 MB 2.0 MB/s eta 0:00:02  |███████████ | 1.3 MB 2.0 MB/s eta 0:00:02  |███████████▏ | 1.3 MB 2.0 MB/s eta 0:00:02  |███████████▎ | 1.3 MB 2.0 MB/s eta 0:00:02  |███████████▍ | 1.3 MB 2.0 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 2.0 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 2.0 MB/s eta 0:00:02  |███████████▋ | 1.4 MB 2.0 MB/s eta 0:00:02  |███████████▊ | 1.4 MB 2.0 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 2.0 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 2.0 MB/s eta 0:00:02  |████████████ | 1.4 MB 2.0 MB/s eta 0:00:02  |████████████ | 1.4 MB 2.0 MB/s eta 0:00:02  |████████████▏ | 1.4 MB 2.0 MB/s eta 0:00:02  |████████████▎ | 1.4 MB 2.0 MB/s eta 0:00:02  |████████████▎ | 1.5 MB 2.0 MB/s eta 0:00:02  |████████████▍ | 1.5 MB 2.0 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 2.0 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 2.0 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 2.0 MB/s eta 0:00:02  |████████████▊ | 1.5 MB 2.0 MB/s eta 0:00:02  |████████████▉ | 1.5 MB 2.0 MB/s eta 0:00:02  |█████████████ | 1.5 MB 2.0 MB/s eta 0:00:02  |█████████████ | 1.5 MB 2.0 MB/s eta 0:00:02  |█████████████ | 1.5 MB 2.0 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 2.0 MB/s eta 0:00:02  |█████████████▎ | 1.6 MB 2.0 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 2.0 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 2.0 MB/s eta 0:00:02  |█████████████▌ | 1.6 MB 2.0 MB/s eta 0:00:02  |█████████████▋ | 1.6 MB 2.0 MB/s eta 0:00:02  |█████████████▊ | 1.6 MB 2.0 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 2.0 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 2.0 MB/s eta 0:00:02  |██████████████ | 1.6 MB 2.0 MB/s eta 0:00:02  |██████████████ | 1.7 MB 2.0 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 2.0 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 2.0 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 2.0 MB/s eta 0:00:02  |██████████████▍ | 1.7 MB 2.0 MB/s eta 0:00:02  |██████████████▌ | 1.7 MB 2.0 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 2.0 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 2.0 MB/s eta 0:00:02  |██████████████▊ | 1.7 MB 2.0 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 2.0 MB/s eta 0:00:02  |███████████████ | 1.8 MB 2.0 MB/s eta 0:00:02  |███████████████ | 1.8 MB 2.0 MB/s eta 0:00:02  |███████████████ | 1.8 MB 2.0 MB/s eta 0:00:01  |███████████████▏ | 1.8 MB 2.0 MB/s eta 0:00:01  |███████████████▎ | 1.8 MB 2.0 MB/s eta 0:00:01  |███████████████▍ | 1.8 MB 2.0 MB/s eta 0:00:01  |███████████████▍ | 1.8 MB 2.0 MB/s eta 0:00:01  |███████████████▌ | 1.8 MB 2.0 MB/s eta 0:00:01  |███████████████▋ | 1.8 MB 2.0 MB/s eta 0:00:01  |███████████████▊ | 1.9 MB 2.0 MB/s eta 0:00:01  |███████████████▉ | 1.9 MB 2.0 MB/s eta 0:00:01  |███████████████▉ | 1.9 MB 2.0 MB/s eta 0:00:01  |████████████████ | 1.9 MB 2.0 MB/s eta 0:00:01  |████████████████ | 1.9 MB 2.0 MB/s eta 0:00:01  |████████████████▏ | 1.9 MB 2.0 MB/s eta 0:00:01  |████████████████▏ | 1.9 MB 2.0 MB/s eta 0:00:01  |████████████████▎ | 1.9 MB 2.0 MB/s eta 0:00:01  |████████████████▍ | 1.9 MB 2.0 MB/s eta 0:00:01  |████████████████▌ | 1.9 MB 2.0 MB/s eta 0:00:01  |████████████████▋ | 2.0 MB 2.0 MB/s eta 0:00:01  |████████████████▋ | 2.0 MB 2.0 MB/s eta 0:00:01  |████████████████▊ | 2.0 MB 2.0 MB/s eta 0:00:01  |████████████████▉ | 2.0 MB 2.0 MB/s eta 0:00:01  |█████████████████ | 2.0 MB 2.0 MB/s eta 0:00:01  |█████████████████ | 2.0 MB 2.0 MB/s eta 0:00:01  |█████████████████ | 2.0 MB 2.0 MB/s eta 0:00:01  |█████████████████▏ | 2.0 MB 2.0 MB/s eta 0:00:01  |█████████████████▎ | 2.0 MB 2.0 MB/s eta 0:00:01  |█████████████████▍ | 2.0 MB 2.0 MB/s eta 0:00:01  |█████████████████▍ | 2.1 MB 2.0 MB/s eta 0:00:01  |█████████████████▌ | 2.1 MB 2.0 MB/s eta 0:00:01  |█████████████████▋ | 2.1 MB 2.0 MB/s eta 0:00:01  |█████████████████▊ | 2.1 MB 2.0 MB/s eta 0:00:01  |█████████████████▉ | 2.1 MB 2.0 MB/s eta 0:00:01  |█████████████████▉ | 2.1 MB 2.0 MB/s eta 0:00:01  |██████████████████ | 2.1 MB 2.0 MB/s eta 0:00:01  |██████████████████ | 2.1 MB 2.0 MB/s eta 0:00:01  |██████████████████▏ | 2.1 MB 2.0 MB/s eta 0:00:01  |██████████████████▏ | 2.2 MB 2.0 MB/s eta 0:00:01  |██████████████████▎ | 2.2 MB 2.0 MB/s eta 0:00:01  |██████████████████▍ | 2.2 MB 2.0 MB/s eta 0:00:01  |██████████████████▌ | 2.2 MB 2.0 MB/s eta 0:00:01  |██████████████████▋ | 2.2 MB 2.0 MB/s eta 0:00:01  |██████████████████▋ | 2.2 MB 2.0 MB/s eta 0:00:01  |██████████████████▊ | 2.2 MB 2.0 MB/s eta 0:00:01  |██████████████████▉ | 2.2 MB 2.0 MB/s eta 0:00:01  |███████████████████ | 2.2 MB 2.0 MB/s eta 0:00:01  |███████████████████ | 2.2 MB 2.0 MB/s eta 0:00:01  |███████████████████ | 2.3 MB 2.0 MB/s eta 0:00:01  |███████████████████▏ | 2.3 MB 2.0 MB/s eta 0:00:01  |███████████████████▎ | 2.3 MB 2.0 MB/s eta 0:00:01  |███████████████████▍ | 2.3 MB 2.0 MB/s eta 0:00:01  |███████████████████▍ | 2.3 MB 2.0 MB/s eta 0:00:01  |███████████████████▌ | 2.3 MB 2.0 MB/s eta 0:00:01  |███████████████████▋ | 2.3 MB 2.0 MB/s eta 0:00:01  |███████████████████▊ | 2.3 MB 2.0 MB/s eta 0:00:01  |███████████████████▊ | 2.3 MB 2.0 MB/s eta 0:00:01  |███████████████████▉ | 2.3 MB 2.0 MB/s eta 0:00:01  |████████████████████ | 2.4 MB 2.0 MB/s eta 0:00:01  |████████████████████ | 2.4 MB 2.0 MB/s eta 0:00:01  |████████████████████▏ | 2.4 MB 2.0 MB/s eta 0:00:01  |████████████████████▏ | 2.4 MB 2.0 MB/s eta 0:00:01  |████████████████████▎ | 2.4 MB 2.0 MB/s eta 0:00:01  |████████████████████▍ | 2.4 MB 2.0 MB/s eta 0:00:01  |████████████████████▌ | 2.4 MB 2.0 MB/s eta 0:00:01  |████████████████████▌ | 2.4 MB 2.0 MB/s eta 0:00:01  |████████████████████▋ | 2.4 MB 2.0 MB/s eta 0:00:01  |████████████████████▊ | 2.4 MB 2.0 MB/s eta 0:00:01  |████████████████████▉ | 2.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████▏ | 2.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████▎ | 2.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████▌ | 2.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████▋ | 2.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 2.0 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 2.0 MB/s eta 0:00:01  |█████████████████████▉ | 2.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████▎ | 2.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████▍ | 2.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 2.0 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 2.0 MB/s eta 0:00:01  |██████████████████████▋ | 2.7 MB 2.0 MB/s eta 0:00:01  |██████████████████████▊ | 2.7 MB 2.0 MB/s eta 0:00:01  |██████████████████████▉ | 2.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████▏ | 2.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████▎ | 2.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████▎ | 2.8 MB 2.0 MB/s eta 0:00:01  |███████████████████████▍ | 2.8 MB 2.0 MB/s eta 0:00:01  |███████████████████████▌ | 2.8 MB 2.0 MB/s eta 0:00:01  |███████████████████████▋ | 2.8 MB 2.0 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 2.0 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 2.0 MB/s eta 0:00:01  |███████████████████████▉ | 2.8 MB 2.0 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 2.0 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 2.0 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 2.0 MB/s eta 0:00:01  |████████████████████████▏ | 2.9 MB 2.0 MB/s eta 0:00:01  |████████████████████████▎ | 2.9 MB 2.0 MB/s eta 0:00:01  |████████████████████████▍ | 2.9 MB 2.0 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 2.0 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 2.0 MB/s eta 0:00:01  |████████████████████████▋ | 2.9 MB 2.0 MB/s eta 0:00:01  |████████████████████████▊ | 2.9 MB 2.0 MB/s eta 0:00:01  |████████████████████████▉ | 2.9 MB 2.0 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 2.0 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 2.0 MB/s eta 0:00:01  |█████████████████████████ | 3.0 MB 2.0 MB/s eta 0:00:01  |█████████████████████████▏ | 3.0 MB 2.0 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 2.0 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 2.0 MB/s eta 0:00:01  |█████████████████████████▍ | 3.0 MB 2.0 MB/s eta 0:00:01  |█████████████████████████▌ | 3.0 MB 2.0 MB/s eta 0:00:01  |█████████████████████████▋ | 3.0 MB 2.0 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 2.0 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 2.0 MB/s eta 0:00:01  |█████████████████████████▉ | 3.1 MB 2.0 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 2.0 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 2.0 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 2.0 MB/s eta 0:00:01  |██████████████████████████▏ | 3.1 MB 2.0 MB/s eta 0:00:01  |██████████████████████████▎ | 3.1 MB 2.0 MB/s eta 0:00:01  |██████████████████████████▍ | 3.1 MB 2.0 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 2.0 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 2.0 MB/s eta 0:00:01  |██████████████████████████▋ | 3.1 MB 2.0 MB/s eta 0:00:01  |██████████████████████████▊ | 3.2 MB 2.0 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 2.0 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 2.0 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 2.0 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 2.0 MB/s eta 0:00:01  |███████████████████████████▏ | 3.2 MB 2.0 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 2.0 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 2.0 MB/s eta 0:00:01  |███████████████████████████▍ | 3.2 MB 2.0 MB/s eta 0:00:01  |███████████████████████████▌ | 3.2 MB 2.0 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 2.0 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 2.0 MB/s eta 0:00:01  |███████████████████████████▊ | 3.3 MB 2.0 MB/s eta 0:00:01  |███████████████████████████▉ | 3.3 MB 2.0 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 2.0 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 2.0 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 2.0 MB/s eta 0:00:01  |████████████████████████████▏ | 3.3 MB 2.0 MB/s eta 0:00:01  |████████████████████████████▎ | 3.3 MB 2.0 MB/s eta 0:00:01  |████████████████████████████▍ | 3.3 MB 2.0 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 2.0 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 2.0 MB/s eta 0:00:01  |████████████████████████████▋ | 3.4 MB 2.0 MB/s eta 0:00:01  |████████████████████████████▊ | 3.4 MB 2.0 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 2.0 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 2.0 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 2.0 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 2.0 MB/s eta 0:00:01  |█████████████████████████████▏ | 3.4 MB 2.0 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████████████▌ | 3.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.5 MB 2.0 MB/s eta 0:00:01  |█████████████████████████████▉ | 3.5 MB 2.0 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 2.0 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 2.0 MB/s eta 0:00:01  |██████████████████████████████ | 3.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████████████▏ | 3.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████████████▎ | 3.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 2.0 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 2.0 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████████████▎| 3.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████████████▍| 3.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████████████▌| 3.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████████████▊| 3.7 MB 2.0 MB/s eta 0:00:01  |███████████████████████████████▉| 3.8 MB 2.0 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 2.0 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 2.0 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.13.1-py3-none-any.whl (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.7-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 28.8 MB/s eta 0:00:01  |█▍ | 20 kB 36.4 MB/s eta 0:00:01  |██ | 30 kB 46.0 MB/s eta 0:00:01  |██▉ | 40 kB 53.7 MB/s eta 0:00:01  |███▌ | 51 kB 59.6 MB/s eta 0:00:01  |████▏ | 61 kB 65.5 MB/s eta 0:00:01  |█████ | 71 kB 69.5 MB/s eta 0:00:01  |█████▋ | 81 kB 72.7 MB/s eta 0:00:01  |██████▎ | 92 kB 76.1 MB/s eta 0:00:01  |███████ | 102 kB 77.3 MB/s eta 0:00:01  |███████▊ | 112 kB 77.3 MB/s eta 0:00:01  |████████▍ | 122 kB 77.3 MB/s eta 0:00:01  |█████████ | 133 kB 77.3 MB/s eta 0:00:01  |█████████▉ | 143 kB 77.3 MB/s eta 0:00:01  |██████████▌ | 153 kB 77.3 MB/s eta 0:00:01  |███████████▏ | 163 kB 77.3 MB/s eta 0:00:01  |███████████▉ | 174 kB 77.3 MB/s eta 0:00:01  |████████████▋ | 184 kB 77.3 MB/s eta 0:00:01  |█████████████▎ | 194 kB 77.3 MB/s eta 0:00:01  |██████████████ | 204 kB 77.3 MB/s eta 0:00:01  |██████████████▊ | 215 kB 77.3 MB/s eta 0:00:01  |███████████████▍ | 225 kB 77.3 MB/s eta 0:00:01  |████████████████ | 235 kB 77.3 MB/s eta 0:00:01  |████████████████▊ | 245 kB 77.3 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 77.3 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 77.3 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 77.3 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 77.3 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 77.3 MB/s eta 0:00:01  |█████████████████████ | 307 kB 77.3 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 77.3 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 77.3 MB/s eta 0:00:01  |███████████████████████ | 337 kB 77.3 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 77.3 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 77.3 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 77.3 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 77.3 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 77.3 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 77.3 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 77.3 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 77.3 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 77.3 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 77.3 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 77.3 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 77.3 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 77.3 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: filelock, platformdirs, distlib, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.7 filelock-3.13.1 platformdirs-4.1.0 virtualenv-20.25.0 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 410ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/ftfy/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/ftfy/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/ftfy/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/ftfy/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (738 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/738.9 kB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 71.7/738.9 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/738.9 kB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 614.4/738.9 kB 5.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 738.9/738.9 kB 6.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_fix.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_fix.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/formatting.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/badness.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/fixes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/chardata.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/bad_codecs/utf8_variants.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/bad_codecs/sloppy.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_fix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/utf8_variants.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/sloppy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/chardata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/fixes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/badness.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/formatting.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ftfy.cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 473 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_fix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/badness.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/formatting.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/fixes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/chardata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/utf8_variants.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/sloppy.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ftfy.cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 584 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_fix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/badness.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/formatting.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/fixes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/chardata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/utf8_variants.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/sloppy.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ftfy.cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 590 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_fix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/badness.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/formatting.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/fixes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/chardata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/utf8_variants.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/sloppy.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ftfy.cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 590 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_fix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnicodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnicodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnicodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnicodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/badness.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/formatting.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/fixes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/chardata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/utf8_variants.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/sloppy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ftfy.cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_fix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_fix.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_fix.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.ok Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.ExplanationStep.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy._config_from_kwargs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple._replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy._try_fix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging steps.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fix_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fix_and_explain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging out.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fix_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fix_encoding_and_explain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging steps.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unicodedata.normalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy._fix_encoding_one_step_and_explain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plan_so_far.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.chardata.possible_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.badness.is_bad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging possible_1byte_encodings.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chardata.ALTERED_UTF8_RE.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.restore_byte_a0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging transcode_steps.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encoding.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.replace_lossy_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encoded_bytes.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chardata.UTF8_DETECTOR_RE.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.decode_inconsistent_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chardata.C1_CONTROL_RE.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.fix_c1_controls Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fix_text_segment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.guess_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bstring.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bstring.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.no_type_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.apply_plan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging obj.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging obj.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.explain_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging char.isprintable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging char.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.formatting.display_ljust Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .ord Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unicodedata.category Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unicodedata.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.badness Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.badness.sequence_weirdness Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.badness.badness Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging BADNESS_RE.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging BADNESS_RE.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.formatting Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.formatting.character_width Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wcwidth.wcwidth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.formatting.monospaced_width Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.remove_terminal_escapes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wcwidth.wcswidth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.formatting.display_rjust Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.formatting.display_center Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.fix_encoding_and_explain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.fix_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.apply_plan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes._unescape_fixup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging html.unescape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.unescape_html Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging HTML_ENTITY_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ANSI_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.uncurl_quotes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DOUBLE_QUOTE_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SINGLE_QUOTE_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.fix_latin_ligatures Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.translate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.fix_character_width Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.fix_line_breaks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.convert_surrogate_pair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.fix_surrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SURROGATE_RE.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SURROGATE_PAIR_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SURROGATE_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.remove_control_chars Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.remove_bom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.decode_escapes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.decode_escapes.decode_match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ESCAPE_SEQUENCE_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging A_GRAVE_WORD_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.restore_byte_a0.replacement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ALTERED_UTF8_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging LOSSY_UTF8_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.decode_inconsistent_utf8.fix_embedded_mojibake Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging UTF8_DETECTOR_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes._c1_fixer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging C1_CONTROL_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.chardata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.chardata._build_regexes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging byte_range.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.chardata._build_html_entities Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging html.entities.html5.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging char.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.chardata._build_control_char_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.chain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.chardata._build_width_map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.search_function Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encodings.normalize_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encodings.normalize_encoding.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CODECS.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.utf8_variants Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.utf8_variants.IncrementalDecoder._buffer_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.utf8_variants.IncrementalDecoder._buffer_decode_step Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging decoded_segments.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SPECIAL_BYTES_RE.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encodings.utf_8.IncrementalDecoder._buffer_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging input.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.utf8_variants.IncrementalDecoder._buffer_decode_surrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CESU8_RE.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.utf8_variants.StreamWriter.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encodings.utf_8.IncrementalEncoder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.utf8_variants.StreamReader.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encodings.utf_8.IncrementalDecoder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encodings.utf_8.IncrementalDecoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.CodecInfo Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.sloppy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.sloppy.make_sloppy_codec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging all_bytes.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.charmap_build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.sloppy.make_sloppy_codec.Codec.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.charmap_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.sloppy.make_sloppy_codec.Codec.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.charmap_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.sloppy.make_sloppy_codec.IncrementalEncoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.sloppy.make_sloppy_codec.IncrementalDecoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.Codec.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.cli.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging argparse.ArgumentParser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser.add_argument Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser.parse_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.realpath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stderr.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging normalization.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stdout.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 284 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 10:26 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Dec 9 10:25 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Dec 9 10:25 .git Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 112 Dec 9 10:25 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 299 Dec 9 10:25 .mailmap Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 163 Dec 9 10:25 .readthedocs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Dec 9 10:26 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 21931 Dec 9 10:25 CHANGELOG.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 552 Dec 9 10:25 LICENSE.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 78 Dec 9 10:25 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 5559 Dec 9 10:25 README.md Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Dec 9 10:25 docs Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Dec 9 10:25 ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 525 Dec 9 10:26 fuzzerLogFile-fuzz_fix.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 115575 Dec 9 10:26 fuzzerLogFile-fuzz_fix.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 469 Dec 9 10:25 mypy.ini Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Dec 9 10:25 notebook Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 44361 Dec 9 10:25 poetry.lock Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 46 Dec 9 10:25 poetry.toml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 653 Dec 9 10:25 pyproject.toml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 105 Dec 9 10:25 pytest.ini Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 52 Dec 9 10:25 setup.cfg Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1842 Dec 9 10:25 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Dec 9 10:25 tests Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 44 Dec 9 10:25 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 90 Dec 9 10:25 tox.ini Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_format Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_format.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_format Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_format.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7fe4aa90a490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.Import object at 0x7fe4aa6ec610>, <_ast.Import object at 0x7fe4aa6ec6d0>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.Import object at 0x7fe4aa6ec610> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - ftfy.formatting Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.Import object at 0x7fe4aa6ec6d0> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - ftfy.fixes Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='len', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] len Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe4aa6eca60> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='ftfy', ctx=Load()), attr='character_width', ctx=Load()), args=[Call(func=Name(id='chr', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=1114110, kind=None)], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe4aa6ecb20> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] ftfy.character_width Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='ftfy', ctx=Load()), attr='monospaced_width', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=1000, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe4aa6ecd90> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] ftfy.monospaced_width Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=3, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe4aa6ecf70> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='ftfy', ctx=Load()), attr='display_ljust', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=1000, kind=None)], keywords=[]), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=2000, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe4aa6f7160> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] ftfy.display_ljust Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='ftfy', ctx=Load()), attr='display_rjust', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=1000, kind=None)], keywords=[]), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=2000, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe4aa6f7520> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] ftfy.display_rjust Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='ftfy', ctx=Load()), attr='display_center', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=1000, kind=None)], keywords=[]), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=2000, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe4aa6f7850> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] ftfy.display_center Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fixes', ctx=Load()), attr='remove_bom', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=1000, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe4aa6f7af0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fixes.remove_bom Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=True, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe4aa6f7cd0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7fe4aa6f7d30> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7fe4aa6f7430> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fe4aa6f7ee0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fe4aa6fba00>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - ftfy.formatting Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='ftfy', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fe4aa6fb970>, origin='/usr/local/lib/python3.8/site-packages/ftfy/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/ftfy']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": - ftfy.fixes Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='ftfy', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fe4aa6fba90>, origin='/usr/local/lib/python3.8/site-packages/ftfy/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/ftfy']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 38% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to archive.ubuntu.com] 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 38% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 38% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.10). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.13.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 225ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/ftfy/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.1, pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/ftfy/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/ftfy/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/ftfy/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_format.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_format.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/formatting.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/badness.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/fixes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/chardata.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/bad_codecs/utf8_variants.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/ftfy/bad_codecs/sloppy.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/formatting.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/fixes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/utf8_variants.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/sloppy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/chardata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/badness.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ftfy.cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 473 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/fixes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/chardata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/utf8_variants.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/sloppy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/badness.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/formatting.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ftfy.cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 584 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/fixes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/chardata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/utf8_variants.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/sloppy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/badness.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/formatting.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ftfy.cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 590 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/fixes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/chardata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/utf8_variants.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/sloppy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/badness.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/formatting.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ftfy.cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 590 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/fixes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnicodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnicodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnicodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnicodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/chardata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/utf8_variants.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/bad_codecs/sloppy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/badness.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/formatting.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ftfy.cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/ftfy/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.formatting.character_width Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.formatting.monospaced_width Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.formatting.display_ljust Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.formatting.display_rjust Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.formatting.display_center Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.remove_bom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_format.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.fix_encoding_and_explain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.fix_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.apply_plan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes._unescape_fixup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging html.unescape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.unescape_html Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging HTML_ENTITY_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.remove_terminal_escapes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ANSI_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.uncurl_quotes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DOUBLE_QUOTE_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SINGLE_QUOTE_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.fix_latin_ligatures Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.translate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.fix_character_width Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.fix_line_breaks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.convert_surrogate_pair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .ord Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.fix_surrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SURROGATE_RE.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SURROGATE_PAIR_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SURROGATE_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.remove_control_chars Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.decode_escapes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.decode_escapes.decode_match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ESCAPE_SEQUENCE_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.restore_byte_a0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging A_GRAVE_WORD_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.restore_byte_a0.replacement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ALTERED_UTF8_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.replace_lossy_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging LOSSY_UTF8_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.decode_inconsistent_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.decode_inconsistent_utf8.fix_embedded_mojibake Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.badness.is_bad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging UTF8_DETECTOR_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes._c1_fixer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fixes.fix_c1_controls Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging C1_CONTROL_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.ok Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.ExplanationStep.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy._config_from_kwargs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple._replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy._try_fix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.NamedTuple.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging steps.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fix_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fix_and_explain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging out.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fix_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fix_encoding_and_explain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging steps.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unicodedata.normalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy._fix_encoding_one_step_and_explain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plan_so_far.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.chardata.possible_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging possible_1byte_encodings.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chardata.ALTERED_UTF8_RE.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging transcode_steps.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encoding.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encoded_bytes.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chardata.UTF8_DETECTOR_RE.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chardata.C1_CONTROL_RE.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fix_text_segment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.fix_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.guess_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bstring.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bstring.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.no_type_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.apply_plan Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging obj.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging obj.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.explain_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging char.isprintable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging char.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unicodedata.category Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unicodedata.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.chardata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.chardata._build_regexes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging byte_range.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.chardata._build_html_entities Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging html.entities.html5.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging char.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.chardata._build_control_char_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.chain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.chardata._build_width_map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.search_function Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encodings.normalize_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encodings.normalize_encoding.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CODECS.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.utf8_variants Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.utf8_variants.IncrementalDecoder._buffer_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.utf8_variants.IncrementalDecoder._buffer_decode_step Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging decoded_segments.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SPECIAL_BYTES_RE.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encodings.utf_8.IncrementalDecoder._buffer_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging input.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.utf8_variants.IncrementalDecoder._buffer_decode_surrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CESU8_RE.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.utf8_variants.StreamWriter.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encodings.utf_8.IncrementalEncoder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.utf8_variants.StreamReader.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encodings.utf_8.IncrementalDecoder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encodings.utf_8.IncrementalDecoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.CodecInfo Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.sloppy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.sloppy.make_sloppy_codec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging all_bytes.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.charmap_build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.sloppy.make_sloppy_codec.Codec.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.charmap_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.sloppy.make_sloppy_codec.Codec.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.charmap_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.sloppy.make_sloppy_codec.IncrementalEncoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.bad_codecs.sloppy.make_sloppy_codec.IncrementalDecoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.Codec.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.badness Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.badness.sequence_weirdness Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.badness.badness Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging BADNESS_RE.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging BADNESS_RE.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.formatting Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wcwidth.wcwidth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wcwidth.wcswidth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftfy.cli.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging argparse.ArgumentParser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser.add_argument Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser.parse_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.realpath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stderr.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging normalization.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stdout.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 400 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 10:26 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Dec 9 10:25 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Dec 9 10:25 .git Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 112 Dec 9 10:25 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 299 Dec 9 10:25 .mailmap Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 163 Dec 9 10:25 .readthedocs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Dec 9 10:26 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 21931 Dec 9 10:25 CHANGELOG.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 552 Dec 9 10:25 LICENSE.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 78 Dec 9 10:25 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 5559 Dec 9 10:25 README.md Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Dec 9 10:25 docs Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Dec 9 10:25 ftfy Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 525 Dec 9 10:26 fuzzerLogFile-fuzz_fix.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 115575 Dec 9 10:26 fuzzerLogFile-fuzz_fix.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1723 Dec 9 10:26 fuzzerLogFile-fuzz_format.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 111847 Dec 9 10:26 fuzzerLogFile-fuzz_format.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 469 Dec 9 10:25 mypy.ini Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Dec 9 10:25 notebook Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 44361 Dec 9 10:25 poetry.lock Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 46 Dec 9 10:25 poetry.toml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 653 Dec 9 10:25 pyproject.toml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 105 Dec 9 10:25 pytest.ini Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 52 Dec 9 10:25 setup.cfg Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1842 Dec 9 10:25 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Dec 9 10:25 tests Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 88 Dec 9 10:26 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 90 Dec 9 10:25 tox.ini Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 37% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 11% [2 libjpeg-turbo8 0 B/118 kB 0%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 5850 B/58.2 kB 10%] 100% [Working] Fetched 469 kB in 0s (1381 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19669 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (41.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-69.0.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-69.0.2-py3-none-any.whl (819 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/819.5 kB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/819.5 kB 2.5 MB/s eta 0:00:01  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/819.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/819.5 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 532.5/819.5 kB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 819.5/819.5 kB 4.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-69.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.2-py3-none-any.whl (142 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/143.0 kB ? eta -:--:--  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/143.0 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 133.1/143.0 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.0/143.0 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.3-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 7.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 10.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 9.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-4.9.3-cp38-cp38-manylinux_2_28_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/8.0 MB 38.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 3.8/8.0 MB 54.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 7.0/8.0 MB 66.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 57.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.2 cxxfilt-0.3.0 lxml-4.9.3 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.46.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (156 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/156.2 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/156.2 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 92.2/156.2 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 156.2/156.2 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading Pillow-10.1.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 194.6/247.7 kB 5.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 13.5 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 22.9 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/9.2 MB 31.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 6.0/9.2 MB 45.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 9.0/9.2 MB 52.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 43.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 27.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.46.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 160.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 97.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 65.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 61.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 167.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.1/17.3 MB 92.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.4/17.3 MB 82.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.7/17.3 MB 76.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.4/17.3 MB 74.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.5/17.3 MB 67.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 68.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 54.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 4.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading Pillow-10.1.0-cp38-cp38-manylinux_2_28_x86_64.whl (3.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 3.1/3.6 MB 170.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.6/3.6 MB 63.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 10.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.46.0 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.1.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_format.data' and '/src/inspector/fuzzerLogFile-fuzz_format.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_fix.data' and '/src/inspector/fuzzerLogFile-fuzz_fix.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_format.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_format.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_fix.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_fix.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=ftfy --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/ftfy/reports/20231209/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=ftfy --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/ftfy/reports/20231209/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=ftfy --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/ftfy/reports/20231209/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.105 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.105 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.130 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_format.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.131 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.132 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_fix.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.132 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.209 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.209 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_format.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.212 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.213 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_fix.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.223 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.227 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.251 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.251 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.251 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.265 INFO fuzzer_profile - accummulate_profile: fuzz_format: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.267 INFO fuzzer_profile - accummulate_profile: fuzz_fix: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.268 INFO fuzzer_profile - accummulate_profile: fuzz_format: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.268 INFO fuzzer_profile - accummulate_profile: fuzz_format: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.268 INFO fuzzer_profile - accummulate_profile: fuzz_format: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.268 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.269 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO fuzzer_profile - accummulate_profile: fuzz_fix: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO fuzzer_profile - accummulate_profile: fuzz_fix: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO fuzzer_profile - accummulate_profile: fuzz_fix: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeIntInRange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeUnicodeNoSurrogates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.271 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/unescape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HTML_ENTITY_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HTML_ENTITY_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeUnicodeNoSurrogates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ANSI_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ANSI_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DOUBLE_QUOTE_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DOUBLE_QUOTE_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SINGLE_QUOTE_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SINGLE_QUOTE_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/translate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /ord/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SURROGATE_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SURROGATE_RE/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SURROGATE_PAIR_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SURROGATE_PAIR_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SURROGATE_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/bad_codecs/ok/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SURROGATE_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/ExplanationStep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/ExplanationStep/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ESCAPE_SEQUENCE_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ESCAPE_SEQUENCE_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying A_GRAVE_WORD_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying A_GRAVE_WORD_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ALTERED_UTF8_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ALTERED_UTF8_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/_config_from_kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOSSY_UTF8_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOSSY_UTF8_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying UTF8_DETECTOR_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying UTF8_DETECTOR_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying C1_CONTROL_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/_replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying C1_CONTROL_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/_try_fix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/bad_codecs/ok/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/ExplanationStep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/ExplanationStep/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying steps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying steps/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/_config_from_kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/fix_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/_replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/_try_fix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/fix_and_explain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying out/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying out/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/NamedTuple/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/fix_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying steps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying steps/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/fix_encoding_and_explain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying steps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying steps/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/fix_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicodedata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicodedata/normalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/_fix_encoding_one_step_and_explain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plan_so_far/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plan_so_far/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/fix_and_explain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying possible_1byte_encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying out/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying out/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying possible_1byte_encodings/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/fix_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/fix_encoding_and_explain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying transcode_steps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying transcode_steps/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying steps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying steps/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoding/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicodedata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicodedata/normalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoded_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoded_bytes/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/_fix_encoding_one_step_and_explain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plan_so_far/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/fix_text_segment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plan_so_far/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/fix_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying possible_1byte_encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying possible_1byte_encodings/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/guess_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying transcode_steps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bstring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying transcode_steps/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bstring/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoding/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bstring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoded_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bstring/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoded_bytes/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/fix_text_segment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/fix_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/no_type_check/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/guess_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/apply_plan/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bstring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bstring/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bstring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bstring/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/no_type_check/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/apply_plan/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/explain_unicode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/isprintable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/explain_unicode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/isprintable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /ord/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicodedata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicodedata/category/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicodedata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicodedata/category/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicodedata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicodedata/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicodedata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unicodedata/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BADNESS_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BADNESS_RE/findall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BADNESS_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BADNESS_RE/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying byte_range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying byte_range/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/entities/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/entities/html5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/entities/html5/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/unescape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HTML_ENTITY_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/chain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HTML_ENTITY_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ANSI_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ANSI_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DOUBLE_QUOTE_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DOUBLE_QUOTE_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/bad_codecs/search_function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SINGLE_QUOTE_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SINGLE_QUOTE_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/normalize_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/translate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/normalize_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/normalize_encoding/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CODECS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CODECS/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SURROGATE_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoded_segments/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SURROGATE_RE/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoded_segments/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SURROGATE_PAIR_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SPECIAL_BYTES_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SURROGATE_PAIR_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SPECIAL_BYTES_RE/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SURROGATE_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SURROGATE_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/IncrementalDecoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/IncrementalDecoder/_buffer_decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying input/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CESU8_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CESU8_RE/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ESCAPE_SEQUENCE_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ESCAPE_SEQUENCE_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/IncrementalEncoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying A_GRAVE_WORD_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying A_GRAVE_WORD_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/IncrementalDecoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ALTERED_UTF8_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/IncrementalDecoder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ALTERED_UTF8_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOSSY_UTF8_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying LOSSY_UTF8_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/IncrementalDecoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/IncrementalDecoder/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying UTF8_DETECTOR_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying UTF8_DETECTOR_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/CodecInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying C1_CONTROL_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying C1_CONTROL_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying all_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying all_bytes/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/charmap_build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/charmap_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying byte_range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying byte_range/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/charmap_decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/entities/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/entities/html5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/entities/html5/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/Codec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/Codec/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BADNESS_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BADNESS_RE/findall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BADNESS_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying BADNESS_RE/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying char/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/chain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/bad_codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/cli/main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/bad_codecs/search_function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/ArgumentParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/normalize_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/add_argument/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/normalize_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/normalize_encoding/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/parse_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CODECS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CODECS/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/realpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoded_segments/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoded_segments/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SPECIAL_BYTES_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SPECIAL_BYTES_RE/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/IncrementalDecoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/IncrementalDecoder/_buffer_decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying normalization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying normalization/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying input/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CESU8_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CESU8_RE/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/IncrementalEncoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/IncrementalDecoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/IncrementalDecoder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/IncrementalDecoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encodings/utf_8/IncrementalDecoder/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/CodecInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO fuzzer_profile - accummulate_profile: fuzz_format: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying all_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying all_bytes/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO fuzzer_profile - accummulate_profile: fuzz_format: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO fuzzer_profile - accummulate_profile: fuzz_format: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO fuzzer_profile - accummulate_profile: fuzz_format: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/charmap_build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/charmap_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO fuzzer_profile - accummulate_profile: fuzz_format: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/charmap_decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/Codec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/Codec/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftfy/cli/main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/ArgumentParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/add_argument/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/parse_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/realpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying normalization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying normalization/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.303 INFO fuzzer_profile - accummulate_profile: fuzz_fix: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.303 INFO fuzzer_profile - accummulate_profile: fuzz_fix: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.303 INFO fuzzer_profile - accummulate_profile: fuzz_fix: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.303 INFO fuzzer_profile - accummulate_profile: fuzz_fix: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.304 INFO fuzzer_profile - accummulate_profile: fuzz_fix: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.334 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.334 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.334 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.334 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.335 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.336 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.338 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.338 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ftfy/reports/20231209/linux -- fuzz_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.339 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ftfy/reports/20231209/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.339 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.340 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.341 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.341 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.342 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.342 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.343 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.formatting.character_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.343 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.formatting.character_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.343 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.344 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.344 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.formatting.monospaced_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.345 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.formatting.monospaced_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.345 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.fixes.remove_terminal_escapes Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.346 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.formatting.monospaced_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.346 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.formatting.monospaced_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.347 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.347 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.347 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.348 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.348 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.formatting.display_ljust Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.349 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.formatting.display_ljust Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.349 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.formatting.display_ljust Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.350 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.350 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.351 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.351 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.formatting.display_rjust Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.351 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.formatting.display_rjust Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.352 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.formatting.display_rjust Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.352 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.353 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.353 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.354 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.formatting.display_center Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.354 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.formatting.display_center Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.355 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.formatting.display_center Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.355 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.355 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_format.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.356 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.fixes.remove_bom Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.356 INFO code_coverage - is_file_lineno_hit: In generic hit -- ftfy.fixes.remove_bom Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.357 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.357 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.358 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ftfy/reports/20231209/linux -- fuzz_fix Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.358 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ftfy/reports/20231209/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.358 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.359 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.359 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.359 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.360 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.360 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.361 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.361 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.362 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.362 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.363 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.363 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.363 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_fix.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.364 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.364 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.369 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.370 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.370 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.370 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.372 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.372 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.385 INFO html_report - create_all_function_table: Assembled a total of 65 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.385 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.412 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.412 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.412 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.413 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 48 -- : 48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.413 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:53.413 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.028 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.322 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.322 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (38 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.379 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.379 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.546 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.546 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.548 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.548 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.548 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.548 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.548 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.549 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.563 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_fix_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.563 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (14 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.612 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.612 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.706 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.706 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.711 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.711 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.712 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.748 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.749 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.749 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.749 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.785 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.786 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.786 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.787 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.787 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ftfy.fix_file'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.801 INFO html_report - create_all_function_table: Assembled a total of 65 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.802 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.803 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.803 INFO engine_input - analysis_func: Generating input for fuzz_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ftfy.formatting.character_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.804 INFO engine_input - analysis_func: Generating input for fuzz_fix Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.804 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.805 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.805 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.805 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.805 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.805 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.805 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.809 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.809 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.809 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.811 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.811 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.811 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.811 INFO annotated_cfg - analysis_func: Analysing: fuzz_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.812 INFO annotated_cfg - analysis_func: Analysing: fuzz_fix Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ftfy/reports/20231209/linux -- fuzz_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ftfy/reports/20231209/linux -- fuzz_fix Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.879 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:26:54.880 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_fix_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/22 files][ 0.0 B/703.3 KiB] 0% Done / [0/22 files][ 0.0 B/703.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/22 files][ 0.0 B/703.3 KiB] 0% Done / [0/22 files][ 0.0 B/703.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: / [0/22 files][ 0.0 B/703.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/22 files][ 0.0 B/703.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/22 files][ 0.0 B/703.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [0/22 files][ 0.0 B/703.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/22 files][ 0.0 B/703.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/22 files][ 0.0 B/703.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/22 files][ 73.0 KiB/703.3 KiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/22 files][ 73.0 KiB/703.3 KiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_format.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/22 files][ 73.0 KiB/703.3 KiB] 10% Done / [1/22 files][ 73.0 KiB/703.3 KiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_format.data [Content-Type=application/octet-stream]... Step #8: / [1/22 files][ 73.0 KiB/703.3 KiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [1/22 files][ 73.0 KiB/703.3 KiB] 10% Done / [1/22 files][ 73.0 KiB/703.3 KiB] 10% Done / [2/22 files][ 85.3 KiB/703.3 KiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [2/22 files][ 85.3 KiB/703.3 KiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_fix.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/22 files][ 93.9 KiB/703.3 KiB] 13% Done / [3/22 files][115.0 KiB/703.3 KiB] 16% Done / [4/22 files][115.0 KiB/703.3 KiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [4/22 files][115.0 KiB/703.3 KiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_fix.data [Content-Type=application/octet-stream]... Step #8: / [4/22 files][115.0 KiB/703.3 KiB] 16% Done / [5/22 files][115.0 KiB/703.3 KiB] 16% Done / [6/22 files][115.0 KiB/703.3 KiB] 16% Done / [7/22 files][115.0 KiB/703.3 KiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [7/22 files][115.0 KiB/703.3 KiB] 16% Done / [8/22 files][115.0 KiB/703.3 KiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_format_colormap.png [Content-Type=image/png]... Step #8: / [8/22 files][203.9 KiB/703.3 KiB] 28% Done / [9/22 files][203.9 KiB/703.3 KiB] 28% Done / [10/22 files][203.9 KiB/703.3 KiB] 28% Done / [11/22 files][508.1 KiB/703.3 KiB] 72% Done / [12/22 files][703.3 KiB/703.3 KiB] 99% Done / [13/22 files][703.3 KiB/703.3 KiB] 99% Done / [14/22 files][703.3 KiB/703.3 KiB] 99% Done / [15/22 files][703.3 KiB/703.3 KiB] 99% Done / [16/22 files][703.3 KiB/703.3 KiB] 99% Done / [17/22 files][703.3 KiB/703.3 KiB] 99% Done / [18/22 files][703.3 KiB/703.3 KiB] 99% Done - - [19/22 files][703.3 KiB/703.3 KiB] 99% Done - [20/22 files][703.3 KiB/703.3 KiB] 99% Done - [21/22 files][703.3 KiB/703.3 KiB] 99% Done - [22/22 files][703.3 KiB/703.3 KiB] 100% Done Step #8: Operation completed over 22 objects/703.3 KiB. Finished Step #8 PUSH DONE