starting build "0bda2c40-44e2-48b9-9057-e3a7c3256194" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: 7d0504eb26f4: Waiting Step #0: 8155837b9b6e: Waiting Step #0: b981ea28643a: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 6da9817935dd: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 11beb6e5e983: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 170e46022092: Waiting Step #0: 1f9826e811f7: Waiting Step #0: d77fafe1f614: Waiting Step #0: 40df21b34b6e: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 1a5430d9da5c: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: b549f31133a9: Pull complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/coveragepy/textcov_reports/20240212/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 1.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/coveragepy/textcov_reports/20240212/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 1.2 KiB] 0% Done / [1/2 files][ 1.2 KiB/ 1.2 KiB] 99% Done / [2/2 files][ 1.2 KiB/ 1.2 KiB] 100% Done Step #1: Operation completed over 2 objects/1.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 8 Step #2: -rw-r--r-- 1 root root 543 Feb 12 10:12 html_status.json Step #2: -rw-r--r-- 1 root root 697 Feb 12 10:12 all_cov.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: 5f14f2d5a944: Pulling fs layer Step #4: a3f19c78a4e0: Waiting Step #4: 7ebb7f4ef4ba: Waiting Step #4: 45de6e62747b: Waiting Step #4: e2d79d747ed8: Waiting Step #4: ae4e2bcce13c: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: ebd8249059d4: Waiting Step #4: f46125ccc6bc: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: bb416e3a2055: Waiting Step #4: 20b4f3764835: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 17edcc97785b: Waiting Step #4: da6fa1422508: Waiting Step #4: 236229e44656: Waiting Step #4: fff17b067246: Waiting Step #4: e667c6c012a1: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: f96a58b6493f: Waiting Step #4: 5f14f2d5a944: Waiting Step #4: db7af1b26c60: Waiting Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Verifying Checksum Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: f972795033e0: Pull complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: da6fa1422508: Verifying Checksum Step #4: da6fa1422508: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 174afde8b08f: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 1c6dc0c7729f: Download complete Step #4: f96a58b6493f: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 5f14f2d5a944: Verifying Checksum Step #4: 5f14f2d5a944: Download complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: 5f14f2d5a944: Pull complete Step #4: Digest: sha256:c030cd8381f6db00d004f295580b7a72b0d4301cd0ccfa8e3597658394ee1b4f Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> dc4e9bdad619 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in f9d071de4ce3 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Fetched 8525 kB in 2s (4371 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 1s (1503 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container f9d071de4ce3 Step #4: ---> ffb68287c544 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/nedbat/coveragepy Step #4: ---> Running in f0d1dc111b11 Step #4: Cloning into 'coveragepy'... Step #4: Removing intermediate container f0d1dc111b11 Step #4: ---> efe7b869c2d4 Step #4: Step 4/5 : WORKDIR coveragepy Step #4: ---> Running in 6ea6679231a2 Step #4: Removing intermediate container 6ea6679231a2 Step #4: ---> ac308050b40a Step #4: Step 5/5 : COPY build.sh *.py $SRC/ Step #4: ---> 149f5a95a6eb Step #4: Successfully built 149f5a95a6eb Step #4: Successfully tagged gcr.io/oss-fuzz/coveragepy:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/coveragepy Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileBVkuBN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/coveragepy/.git Step #5 - "srcmap": + GIT_DIR=/src/coveragepy Step #5 - "srcmap": + cd /src/coveragepy Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/nedbat/coveragepy Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=94feef010906b868be605c4fd411a044b2f265e8 Step #5 - "srcmap": + jq_inplace /tmp/fileBVkuBN '."/src/coveragepy" = { type: "git", url: "https://github.com/nedbat/coveragepy", rev: "94feef010906b868be605c4fd411a044b2f265e8" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filekxTtoc Step #5 - "srcmap": + cat /tmp/fileBVkuBN Step #5 - "srcmap": + jq '."/src/coveragepy" = { type: "git", url: "https://github.com/nedbat/coveragepy", rev: "94feef010906b868be605c4fd411a044b2f265e8" }' Step #5 - "srcmap": + mv /tmp/filekxTtoc /tmp/fileBVkuBN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileBVkuBN Step #5 - "srcmap": + rm /tmp/fileBVkuBN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/coveragepy": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/nedbat/coveragepy", Step #5 - "srcmap": "rev": "94feef010906b868be605c4fd411a044b2f265e8" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/coveragepy Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Installing backend dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing wheel metadata ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hBuilding wheels for collected packages: coverage Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for coverage (PEP 517) ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for coverage: filename=coverage-7.4.2a0.dev1-cp38-cp38-linux_x86_64.whl size=229217 sha256=f607a0f2e8f499251940a6bcdabe0ff7ad18f263be41b27eff3f6a1014e279fb Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-qr4mn968/wheels/41/13/bc/a82ec961f4ea808a1d391395dedf8ec9c6117d5f5f8b2f47d0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built coverage Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: coverage Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: coverage 6.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling coverage-6.3.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled coverage-6.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed coverage-7.4.2a0.dev1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: You are using pip version 19.2.3, however version 24.0 is available. Step #6 - "compile-libfuzzer-introspector-x86_64": You should consider upgrading via the 'pip install --upgrade pip' command. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_parse.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_parse.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f751c3c1490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f751c1a47f0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=1024, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f751c1a4910> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='PythonParser', ctx=Load()), args=[], keywords=[keyword(arg='text', value=Name(id='t', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] PythonParser Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='p', ctx=Load()), attr='parse_source', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f751c1a4ca0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] p.parse_source Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='str', ctx=Load()), args=[Name(id='e', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] str Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f751c1af100> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=True, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f751c1af1f0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f751c1af280> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f751c1af2e0> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f751c1af460> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f751c1afd60>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - coverage.exceptions.NotPython Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to coverage Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='coverage', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f751c1afdf0>, origin='/usr/local/lib/python3.8/site-packages/coverage/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/coverage']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/coverage Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/coverage Step #6 - "compile-libfuzzer-introspector-x86_64": - coverage.parser.PythonParser Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to coverage Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='coverage', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f751c1afcd0>, origin='/usr/local/lib/python3.8/site-packages/coverage/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/coverage']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/coverage Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/coverage Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/coverage Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/coverage Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/coverage Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/coverage Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/coverage Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/coverage Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.9-minimal libpython3.9-stdlib mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.9-minimal libpython3.9-stdlib mime-support python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 5 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5009 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 20.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 4% [1 libpython3.9-minimal 266 kB/756 kB 35%] 16% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 16% [2 python3.9-minimal 0 B/2022 kB 0%] 52% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 52% [3 mime-support 0 B/30.6 kB 0%] 57% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 57% [4 libpython3.9-stdlib 0 B/1778 kB 0%] 89% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 89% [5 python3.9 0 B/423 kB 0%] 100% [Working] Fetched 5009 kB in 1s (3728 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 58% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.9 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 55.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/718 kB 2%] 1% [1 libpython3.8-minimal 255 kB/718 kB 35%] 5% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 8403 B/1890 kB 0%] 17% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 0 B/23.6 kB 0%] 18% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 0 B/81.1 kB 0%] 19% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [5 libpython3.8-stdlib 0 B/1674 kB 0%] 30% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 0 B/387 kB 0%] 33% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 33% [7 libpython3-stdlib 0 B/7068 B 0%] 34% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 0 B/47.6 kB 0%] 35% [Working] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [9 python3-pkg-resources 0 B/130 kB 0%] 37% [Working] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 0 B/116 kB 0%] 38% [Working] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 38% [11 libpython3.8 0 B/1625 kB 0%] 48% [Working] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 48% [12 libpython3.8-dev 0 B/3950 kB 0%] 50% [12 libpython3.8-dev 232 kB/3950 kB 6%] 72% [Working] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 72% [13 libpython3-dev 0 B/7236 B 0%] 73% [Working] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [14 python-pip-whl 0 B/1805 kB 0%] 84% [Working] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [15 zlib1g-dev 0 B/155 kB 0%] 86% [Working] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [16 python3.8-dev 0 B/514 kB 0%] 90% [Working] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [17 python3-lib2to3 0 B/76.3 kB 0%] 91% [Working] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [18 python3-distutils 0 B/141 kB 0%] 93% [Working] Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [19 python3-dev 0 B/1212 B 0%] 94% [Working] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [20 python3-setuptools 0 B/330 kB 0%] 97% [Working] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [21 python3-wheel 0 B/23.9 kB 0%] 98% [Working] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [22 python3-pip 0 B/231 kB 0%] 100% [Working] Fetched 13.9 MB in 3s (4947 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18452 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18734 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19108 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.25.0-py3-none-any.whl (3.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 2.7 MB/s eta 0:00:02  |▏ | 20 kB 1.8 MB/s eta 0:00:03  |▎ | 30 kB 2.6 MB/s eta 0:00:02  |▍ | 40 kB 1.1 MB/s eta 0:00:04  |▍ | 51 kB 1.1 MB/s eta 0:00:04  |▌ | 61 kB 1.4 MB/s eta 0:00:03  |▋ | 71 kB 1.5 MB/s eta 0:00:03  |▊ | 81 kB 1.7 MB/s eta 0:00:03  |▉ | 92 kB 1.7 MB/s eta 0:00:03  |▉ | 102 kB 1.3 MB/s eta 0:00:03  |█ | 112 kB 1.3 MB/s eta 0:00:03  |█ | 122 kB 1.3 MB/s eta 0:00:03  |█▏ | 133 kB 1.3 MB/s eta 0:00:03  |█▏ | 143 kB 1.3 MB/s eta 0:00:03  |█▎ | 153 kB 1.3 MB/s eta 0:00:03  |█▍ | 163 kB 1.3 MB/s eta 0:00:03  |█▌ | 174 kB 1.3 MB/s eta 0:00:03  |█▋ | 184 kB 1.3 MB/s eta 0:00:03  |█▋ | 194 kB 1.3 MB/s eta 0:00:03  |█▊ | 204 kB 1.3 MB/s eta 0:00:03  |█▉ | 215 kB 1.3 MB/s eta 0:00:03  |██ | 225 kB 1.3 MB/s eta 0:00:03  |██ | 235 kB 1.3 MB/s eta 0:00:03  |██ | 245 kB 1.3 MB/s eta 0:00:03  |██▏ | 256 kB 1.3 MB/s eta 0:00:03  |██▎ | 266 kB 1.3 MB/s eta 0:00:03  |██▍ | 276 kB 1.3 MB/s eta 0:00:03  |██▍ | 286 kB 1.3 MB/s eta 0:00:03  |██▌ | 296 kB 1.3 MB/s eta 0:00:03  |██▋ | 307 kB 1.3 MB/s eta 0:00:03  |██▊ | 317 kB 1.3 MB/s eta 0:00:03  |██▊ | 327 kB 1.3 MB/s eta 0:00:03  |██▉ | 337 kB 1.3 MB/s eta 0:00:03  |███ | 348 kB 1.3 MB/s eta 0:00:03  |███ | 358 kB 1.3 MB/s eta 0:00:03  |███▏ | 368 kB 1.3 MB/s eta 0:00:03  |███▏ | 378 kB 1.3 MB/s eta 0:00:03  |███▎ | 389 kB 1.3 MB/s eta 0:00:03  |███▍ | 399 kB 1.3 MB/s eta 0:00:03  |███▌ | 409 kB 1.3 MB/s eta 0:00:03  |███▋ | 419 kB 1.3 MB/s eta 0:00:03  |███▋ | 430 kB 1.3 MB/s eta 0:00:03  |███▊ | 440 kB 1.3 MB/s eta 0:00:03  |███▉ | 450 kB 1.3 MB/s eta 0:00:03  |████ | 460 kB 1.3 MB/s eta 0:00:03  |████ | 471 kB 1.3 MB/s eta 0:00:03  |████ | 481 kB 1.3 MB/s eta 0:00:03  |████▏ | 491 kB 1.3 MB/s eta 0:00:03  |████▎ | 501 kB 1.3 MB/s eta 0:00:03  |████▍ | 512 kB 1.3 MB/s eta 0:00:03  |████▍ | 522 kB 1.3 MB/s eta 0:00:03  |████▌ | 532 kB 1.3 MB/s eta 0:00:03  |████▋ | 542 kB 1.3 MB/s eta 0:00:03  |████▊ | 552 kB 1.3 MB/s eta 0:00:03  |████▊ | 563 kB 1.3 MB/s eta 0:00:03  |████▉ | 573 kB 1.3 MB/s eta 0:00:03  |█████ | 583 kB 1.3 MB/s eta 0:00:03  |█████ | 593 kB 1.3 MB/s eta 0:00:03  |█████▏ | 604 kB 1.3 MB/s eta 0:00:03  |█████▏ | 614 kB 1.3 MB/s eta 0:00:03  |█████▎ | 624 kB 1.3 MB/s eta 0:00:03  |█████▍ | 634 kB 1.3 MB/s eta 0:00:03  |█████▌ | 645 kB 1.3 MB/s eta 0:00:03  |█████▌ | 655 kB 1.3 MB/s eta 0:00:03  |█████▋ | 665 kB 1.3 MB/s eta 0:00:03  |█████▊ | 675 kB 1.3 MB/s eta 0:00:03  |█████▉ | 686 kB 1.3 MB/s eta 0:00:03  |██████ | 696 kB 1.3 MB/s eta 0:00:03  |██████ | 706 kB 1.3 MB/s eta 0:00:03  |██████ | 716 kB 1.3 MB/s eta 0:00:03  |██████▏ | 727 kB 1.3 MB/s eta 0:00:03  |██████▎ | 737 kB 1.3 MB/s eta 0:00:03  |██████▎ | 747 kB 1.3 MB/s eta 0:00:03  |██████▍ | 757 kB 1.3 MB/s eta 0:00:03  |██████▌ | 768 kB 1.3 MB/s eta 0:00:03  |██████▋ | 778 kB 1.3 MB/s eta 0:00:03  |██████▊ | 788 kB 1.3 MB/s eta 0:00:03  |██████▊ | 798 kB 1.3 MB/s eta 0:00:03  |██████▉ | 808 kB 1.3 MB/s eta 0:00:03  |███████ | 819 kB 1.3 MB/s eta 0:00:03  |███████ | 829 kB 1.3 MB/s eta 0:00:03  |███████▏ | 839 kB 1.3 MB/s eta 0:00:03  |███████▏ | 849 kB 1.3 MB/s eta 0:00:03  |███████▎ | 860 kB 1.3 MB/s eta 0:00:03  |███████▍ | 870 kB 1.3 MB/s eta 0:00:03  |███████▌ | 880 kB 1.3 MB/s eta 0:00:03  |███████▌ | 890 kB 1.3 MB/s eta 0:00:03  |███████▋ | 901 kB 1.3 MB/s eta 0:00:03  |███████▊ | 911 kB 1.3 MB/s eta 0:00:03  |███████▉ | 921 kB 1.3 MB/s eta 0:00:03  |████████ | 931 kB 1.3 MB/s eta 0:00:03  |████████ | 942 kB 1.3 MB/s eta 0:00:03  |████████ | 952 kB 1.3 MB/s eta 0:00:03  |████████▏ | 962 kB 1.3 MB/s eta 0:00:03  |████████▎ | 972 kB 1.3 MB/s eta 0:00:03  |████████▎ | 983 kB 1.3 MB/s eta 0:00:03  |████████▍ | 993 kB 1.3 MB/s eta 0:00:03  |████████▌ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▋ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▊ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▊ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▉ | 1.0 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▏ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▎ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▍ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▌ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▌ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▋ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▊ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 1.3 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▏ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▎ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▎ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▍ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▌ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▋ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 1.3 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 1.3 MB/s eta 0:00:02  |██████████▉ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▏ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▎ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▍ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▋ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▊ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████▏ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████▎ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████▎ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▍ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▊ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▉ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▎ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▌ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▋ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▊ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.3 MB/s eta 0:00:02  |██████████████ | 1.6 MB 1.3 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▍ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▌ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▊ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▏ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▎ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▌ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▋ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▊ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▏ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▏ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▎ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▍ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▌ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▊ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▉ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▏ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▎ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▍ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▍ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▌ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▋ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▊ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▉ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▉ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████▏ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████▏ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▎ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▍ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▌ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▋ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▋ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▊ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▉ | 2.2 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▏ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▎ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▍ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▍ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▌ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▋ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▊ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▊ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▉ | 2.3 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▏ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▏ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▎ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▍ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▌ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▌ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▋ | 2.4 MB 1.3 MB/s eta 0:00:01  |████████████████████▊ | 2.4 MB 1.3 MB/s eta 0:00:01  |████████████████████▉ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▏ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▎ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▌ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▋ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████▉ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▎ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▍ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▋ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▊ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▉ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████▏ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████▎ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████▎ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▍ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▌ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▋ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▉ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████▏ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▎ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▍ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▋ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▊ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▉ | 2.9 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▏ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▍ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▌ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▋ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▉ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▏ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▎ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▍ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▋ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▊ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▏ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▍ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▌ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▊ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▉ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▏ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▎ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▍ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▋ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▊ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▏ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▌ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▉ | 3.5 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▏ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▎ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▎| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▍| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▌| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▊| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▉| 3.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 1.3 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 28.5 MB/s eta 0:00:01  |█▍ | 20 kB 38.2 MB/s eta 0:00:01  |██ | 30 kB 47.0 MB/s eta 0:00:01  |██▉ | 40 kB 54.3 MB/s eta 0:00:01  |███▌ | 51 kB 55.7 MB/s eta 0:00:01  |████▏ | 61 kB 60.7 MB/s eta 0:00:01  |█████ | 71 kB 63.0 MB/s eta 0:00:01  |█████▋ | 81 kB 65.2 MB/s eta 0:00:01  |██████▎ | 92 kB 69.4 MB/s eta 0:00:01  |███████ | 102 kB 73.2 MB/s eta 0:00:01  |███████▊ | 112 kB 73.2 MB/s eta 0:00:01  |████████▍ | 122 kB 73.2 MB/s eta 0:00:01  |█████████ | 133 kB 73.2 MB/s eta 0:00:01  |█████████▉ | 143 kB 73.2 MB/s eta 0:00:01  |██████████▌ | 153 kB 73.2 MB/s eta 0:00:01  |███████████▏ | 163 kB 73.2 MB/s eta 0:00:01  |███████████▉ | 174 kB 73.2 MB/s eta 0:00:01  |████████████▋ | 184 kB 73.2 MB/s eta 0:00:01  |█████████████▎ | 194 kB 73.2 MB/s eta 0:00:01  |██████████████ | 204 kB 73.2 MB/s eta 0:00:01  |██████████████▊ | 215 kB 73.2 MB/s eta 0:00:01  |███████████████▍ | 225 kB 73.2 MB/s eta 0:00:01  |████████████████ | 235 kB 73.2 MB/s eta 0:00:01  |████████████████▊ | 245 kB 73.2 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 73.2 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 73.2 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 73.2 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 73.2 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 73.2 MB/s eta 0:00:01  |█████████████████████ | 307 kB 73.2 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 73.2 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 73.2 MB/s eta 0:00:01  |███████████████████████ | 337 kB 73.2 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 73.2 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 73.2 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 73.2 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 73.2 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 73.2 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 73.2 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 73.2 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 73.2 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 73.2 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 73.2 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 73.2 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 73.2 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 73.2 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.13.1-py3-none-any.whl (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: platformdirs, distlib, filelock, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.8 filelock-3.13.1 platformdirs-4.2.0 virtualenv-20.25.0 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 302ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/coveragepy/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/coveragepy/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/coveragepy/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/coveragepy/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (738 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/738.9 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/738.9 kB 2.5 MB/s eta 0:00:01  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/738.9 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/738.9 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/738.9 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 738.9/738.9 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 23.3.1 -> 24.0 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_parse.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_parse.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/debug.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/context.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/plugin.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/plugin_support.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/misc.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/cmdline.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/disposition.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/report_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/inorout.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/tomlconfig.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/report.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/annotate.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/control.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/sqldata.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/lcovreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/data.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/html.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/numbits.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/templite.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/multiproc.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/results.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/execfile.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/pytracer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/config.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/sysmon.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/bytecode.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/sqlitedb.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/xmlreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/python.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/collector.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/jsonreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/env.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/phystokens.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/control.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/env.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/annotate.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/misc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/results.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/debug.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/data.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqldata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/numbits.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqlitedb.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/collector.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/config.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/tomlconfig.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/disposition.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/pytracer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sysmon.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/context.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/html.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/templite.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/inorout.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/python.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/bytecode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/phystokens.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin_support.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/jsonreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/lcovreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/multiproc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/xmlreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: coverage.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/cmdline.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/execfile.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5066 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/data.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/misc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/env.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqldata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/debug.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqlitedb.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/numbits.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/control.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/python.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/phystokens.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/bytecode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/config.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/tomlconfig.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/context.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/jsonreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/results.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/html.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/templite.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/collector.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/disposition.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sysmon.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/pytracer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/xmlreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin_support.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/lcovreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/inorout.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/multiproc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/annotate.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: coverage.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/cmdline.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/execfile.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6485 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/data.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/misc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/env.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqldata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/debug.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqlitedb.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/numbits.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/control.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/python.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/phystokens.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/bytecode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/config.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/tomlconfig.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/context.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/jsonreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/results.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/html.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/templite.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/collector.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/disposition.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sysmon.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/pytracer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/xmlreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin_support.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/lcovreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/inorout.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/multiproc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/annotate.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: coverage.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/cmdline.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/execfile.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6591 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/data.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/misc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/env.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqldata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/debug.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqlitedb.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/numbits.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/control.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/python.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/phystokens.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/bytecode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/config.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/tomlconfig.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/context.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/jsonreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/results.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/html.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/templite.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/collector.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/disposition.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sysmon.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/pytracer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/xmlreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin_support.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/lcovreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/inorout.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/multiproc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/annotate.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: coverage.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/cmdline.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/execfile.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6639 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/data.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/misc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/env.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqldata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/debug.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqlitedb.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/numbits.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/control.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/python.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/phystokens.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/bytecode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/config.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/tomlconfig.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/context.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/jsonreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/results.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/html.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/templite.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/collector.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/disposition.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sysmon.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/pytracer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/xmlreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin_support.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/lcovreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/inorout.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/multiproc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/annotate.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: coverage.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/cmdline.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/execfile.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6639 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/data.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/misc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/env.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqldata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/debug.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqlitedb.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/numbits.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/control.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/python.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/phystokens.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/bytecode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/config.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/tomlconfig.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/context.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/jsonreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/results.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/html.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/templite.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/collector.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/disposition.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sysmon.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/pytracer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/xmlreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin_support.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/lcovreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/inorout.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/multiproc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/annotate.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: coverage.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/cmdline.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/execfile.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6640 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/data.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/misc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/env.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqldata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/debug.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqlitedb.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/numbits.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/control.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/python.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/phystokens.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/bytecode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/config.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/tomlconfig.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/context.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/jsonreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/results.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/html.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/templite.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/collector.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/disposition.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sysmon.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/pytracer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/xmlreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin_support.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/lcovreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/inorout.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/multiproc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/annotate.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: coverage.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/cmdline.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/execfile.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6640 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/data.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NoDataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NoDataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NoDataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/misc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:CoverageException Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/files.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/env.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqldata.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/debug.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sqlitedb.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/numbits.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/control.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:CoverageException Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:PluginError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/python.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:CoverageException Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/phystokens.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NoSource Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotPython Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotPython Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/bytecode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/config.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/tomlconfig.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TomlDecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/context.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/jsonreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/results.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NoDataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/html.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NoDataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/templite.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TempliteSyntaxError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TempliteValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/collector.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/disposition.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/sysmon.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/pytracer.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/xmlreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/plugin_support.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:PluginError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/lcovreport.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/report.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NoDataError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConfigError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/inorout.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:PluginError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/multiproc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/annotate.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: coverage.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/coverage/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/cmdline.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/coverage/execfile.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NoSource Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NoSource Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NoSource Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:CoverageException Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:_ExceptionDuringRun Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NoSource Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NoCode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NoCode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_parse.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.PythonParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.PythonParser.parse_source Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_parse.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.data.line_counts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.data.line_counts. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.measured_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.data.add_data_to_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.has_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.Hasher.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.data.sorted_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.file_tracer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.data.combinable_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.abspath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.isfile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging files_to_combine.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.isdir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging glob.escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging glob.glob Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging files_to_combine.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fnm.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.data.combine_parallel_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.base_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.data_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data._debug.should Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data._debug.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.relpath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fobj.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hasher.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hasher.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file_hashes.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.file_be_gone Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.data.debug_data_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging summary.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.human_sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.plural Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.isolate_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging types.ModuleType Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.SysModuleSaver.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.SysModuleSaver.restore Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.sys_modules_saved Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.import_third_party Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.import_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.nice_pair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.expensive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.expensive._wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter.exit_counts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter.no_branch_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter.arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.bool_or_none Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.join_regex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.remove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.ensure_dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.makedirs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.ensure_dir_for_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.dirname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.output_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging locale.getpreferredencoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.Hasher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging v.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging v.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging k.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.isroutine Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.Hasher.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc._needs_to_implement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.DefaultValue.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.DefaultValue.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.substitute_variables Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.substitute_variables.dollar_replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.format_local_datetime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dt.astimezone Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.import_local_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.util.spec_from_file_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.util.module_from_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging spec.loader.exec_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc._human_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc._human_key.tryint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.human_sorted_items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.human_sorted_items. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.misc.stdout_link Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stdout.isatty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.types.TTraceFn.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.types.TracerCore.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.types.TracerCore.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.types.TracerCore.stop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.types.TracerCore.activity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.types.TracerCore.reset_activity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.types.TracerCore.get_stats Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.types.TConfigurable.get_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.types.TConfigurable.set_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.types.TPluginConfig.get_plugin_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.types.TWarnFn.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.types.TDebugCtl.should Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.types.TDebugCtl.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.types.TWritable.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.CoveragePlugin.file_tracer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.CoveragePlugin.file_reporter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.CoveragePlugin.dynamic_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.CoveragePlugin.find_executable_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.CoveragePlugin.configure Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.CoveragePlugin.sys_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileTracer.source_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileTracer.has_dynamic_source_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileTracer.dynamic_source_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileTracer.line_number_range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileReporter.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileReporter.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileReporter.relative_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.relative_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileReporter.source Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileReporter.lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileReporter.excluded_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileReporter.translate_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileReporter.arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileReporter.no_branch_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileReporter.translate_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileReporter.exit_counts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileReporter.missing_arc_description Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileReporter.source_token_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter.source Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileReporterWrapper.source Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileReporter.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin.FileReporter.__lt__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.set_relative_directory Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.abs_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abs_curdir.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.normcase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.relative_directory Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fnorm.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.canonical_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.isabs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.flat_rootname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ntpath.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dirname.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging basename.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.actual_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging head.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.listdir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.realpath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.zip_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.sep Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging filename.partition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.source_exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.python_reported_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.isabs_anywhere Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ntpath.isabs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging posixpath.isabs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.prep_patterns Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prepped.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging p.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.TreeMatcher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.TreeMatcher.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.TreeMatcher.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.TreeMatcher.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fpath.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.ModuleMatcher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.ModuleMatcher.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.ModuleMatcher.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.ModuleMatcher.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module_name.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.GlobMatcher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.globs_to_regex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.GlobMatcher.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.GlobMatcher.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.GlobMatcher.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files._glob_to_regex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pattern.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rx.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.expand Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging path_rx.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.PathAliases.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.PathAliases.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.PathAliases.pprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.PathAliases.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pattern.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pattern.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pattern.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.PathAliases.map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging regex.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging path.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.files.find_python_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.walk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.env Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .globals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.platform.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.python_implementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.python_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.env.PYBEHAVIOR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getenv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.env.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging PYBEHAVIOR.__dict__.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata._locked Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.wraps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata._locked._wrapped Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.add_file_tracers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.set_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.add_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.add_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.NoDebugging.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData._choose_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getpid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.RLock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.filename_suffix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData._reset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData._open_db Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.get_ident Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData._read_db Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.execute_one Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData._init_db Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.execute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.executescript Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.execute_void Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging meta_data.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.executemany_void Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData._connect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.__bool__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging con.execute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.dumps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging con.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging script.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zlib.compress Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.loads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zlib.decompress Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb.executescript Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData._file_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging con.execute_for_rowid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData._context_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData._start_using Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging con.execute_one Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData._set_context_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line_data.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line_data.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData._choose_lines_or_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.numbits.nums_to_numbits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.numbits.numbits_union Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging con.execute_void Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arc_data.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging arc_data.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging con.executemany_void Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file_tracers.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.touch_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.touch_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.purge_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging this_tracers.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging files.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging this_tracers.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tracers.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tracer_map.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.erase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.measured_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.set_query_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cur.fetchall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.set_query_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.chain.from_iterable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.numbits.numbits_to_nums Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nums.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.contexts_by_lineno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.defaultdict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lineno_contexts_map.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqldata.CoverageData.sys_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging textwrap.wrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.Random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging die.choice Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging socket.gethostname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.DebugControl.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.DebugControl.should Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.NoDebugging.should Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.CwdTracker.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging filters.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.ProcessTracker.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.PytestTracker.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.DebugOutputFile.get_one Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.DebugControl.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.DebugControl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.DebugControl.without_callers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.DebugControl.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traceback.format_exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.stack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.dump_stack_frames Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.NoDebugging.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.info_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.info_formatter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.write_formatted_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.exc_one_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traceback.format_exception_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging l.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.overload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.short_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _FILENAME_SUBS.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.short_filename. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _FILENAME_SUBS.sort Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging filename.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.short_stack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.short_stack. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.dropwhile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lines.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging out.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.clipped_repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging reprlib.Repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.short_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.add_pid_and_tid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _thread.get_ident Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.auto_repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.ismethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.simplify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging v.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging v.__dict__.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.pp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pprint.pprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.filter_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lines.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.CwdTracker.filter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getcwd Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.ProcessTracker.filter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getppid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.PytestTracker.filter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.DebugOutputFile.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.DebugOutputFile._get_singleton_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atexit.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.DebugOutputFile._set_singleton_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.modules.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.DebugOutputFile._del_singleton_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.DebugOutputFile.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stderr.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol._debug_file.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol._debug_file.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stderr.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.DebugOutputFile.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.log Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.decorate_methods Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.decorate_methods._decorator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.getmembers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.show_calls._decorator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.break_in_pudb Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.break_in_pudb._wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pudb.set_trace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.show_calls Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.show_calls._decorator._wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.debug.relevant_environment_display Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.environ.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging to_show.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb._connect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sqlite3.connect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb._connect. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb.execute_void Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb._execute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bad_file.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb.execute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cur.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb.execute_for_rowid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb.execute_one Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb._executemany Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb.executemany_void Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sqlitedb.SqliteDb.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.version._make_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.version._make_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.numbits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytearray Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nums.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.zip_longest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.numbits.numbits_intersection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging intersection_bytes.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.numbits.numbits_any_intersection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.numbits.num_in_numbits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .divmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.numbits.register_sqlite_functions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging connection.create_function Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.numbits.register_sqlite_functions. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.dumps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.override_config Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.CoverageConfig.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.CoverageConfig.from_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.CoverageConfig.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fspath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.Plugins.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.read_coverage_config Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control._prevent_sub_process_measurement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.Plugins.load_plugins Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plugin.configure Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._post_init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._write_startup_debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.CoverageConfig.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.sys_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plugin.sys_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._should_trace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.InOrOut.should_trace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.disposition.disposition_debug_msg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._check_include_omit_etc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.InOrOut.check_include_omit_etc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol._warnings.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.get_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.CoverageConfig.get_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.set_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.CoverageConfig.set_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.reset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._init_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._init_for_start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.multiproc.patch_multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging context_switchers.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.context.combine_context_switchers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.use_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.tracer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.InOrOut.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.current_thread Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.main_thread Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging signal.signal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.InOrOut.warn_conflicting_settings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.InOrOut.warn_already_imported_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol._instances.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.stop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol._instances.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.stop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.collect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._atexit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.save Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._on_sigterm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.kill Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.erase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.switch_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.switch_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.clear_exclude Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._exclude_regex_stale Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.exclude Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging excl_list.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._exclude_regex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.get_exclude_list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.get_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._make_aliases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.combine Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.plugin_was_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.flush_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._post_save_work Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.InOrOut.warn_unimported_source Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.InOrOut.find_possibly_unexecuted_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file_paths.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.analysis2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._analyze Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Analysis.missing_formatted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._get_file_reporter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Analysis.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plugin.file_reporter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._get_file_reporters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage._prepare_data_for_reporting Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.report.SummaryReporter.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.report.SummaryReporter.report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.annotate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.annotate.AnnotateReporter.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.annotate.AnnotateReporter.report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.html_report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.HtmlReporter.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.HtmlReporter.report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.xml_report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.xmlreport.XmlReporter.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.report_core.render_report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.json_report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.jsonreport.JsonReporter.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.lcov_report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.lcovreport.LcovReporter.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.Coverage.sys_info.plugin_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging entries.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.version.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.platform Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.getdefaultencoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.getfilesystemencoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.InOrOut.sys_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging info.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.control.process_startup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.read_python_source Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.get_python_source Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.splitext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.get_zip_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source_bytes.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.phystokens.source_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source_bytes.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zipimport.zipimporter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zi.get_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.source_for_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast.__file__.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.source_for_morf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging morf.__name__.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.basename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter.relative_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter.parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter.lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter.excluded_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter.translate_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter.translate_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter.missing_arc_description Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter.should_be_python Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ext.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.python.PythonFileReporter.source_token_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.phystokens Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.phystokens._phys_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging last_line.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging last_ttext.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ttext.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging last_line.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tokenize.TokenInfo Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.phystokens.SoftKeywordFinder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.NodeVisitor.visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.phystokens.SoftKeywordFinder.visit_Match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.NodeVisitor.soft_key_lines.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.NodeVisitor.generic_visit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.phystokens.SoftKeywordFinder.visit_TypeAlias Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.phystokens.source_token_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source.expandtabs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.phystokens.CachedTokenizer.generate_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tokenize.tok_name.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging keyword.iskeyword Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging keyword.issoftkeyword Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.phystokens.CachedTokenizer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging io.StringIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tokenize.generate_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tokenize.detect_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.PythonParser.lines_matching Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging regex_c.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging matches.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.PythonParser._raw_parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ttext.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.ByteParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.ByteParser._find_statements Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.PythonParser.first_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.PythonParser.first_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.PythonParser.translate_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.PythonParser.translate_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.PythonParser.arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.PythonParser._analyze_ast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer.analyze Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.PythonParser.exit_counts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.PythonParser.missing_arc_description Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging emsg.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging smsg.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msgs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.ByteParser.child_parsers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.bytecode.code_objects Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.ByteParser._line_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .zip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bp._line_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.ArcStart.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.TAddArcFn.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.Block.process_break_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.Block.process_continue_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.Block.process_raise_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.Block.process_return_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.LoopBlock.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.LoopBlock.process_break_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.LoopBlock.process_continue_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.FunctionBlock.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.FunctionBlock.process_raise_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.FunctionBlock.process_return_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.TryBlock.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.TryBlock.process_break_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.TryBlock.process_continue_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.TryBlock.process_raise_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.TryBlock.process_return_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.WithBlock.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.WithBlock._process_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging from_set.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.WithBlock.process_break_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.WithBlock.process_continue_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.WithBlock.process_raise_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.WithBlock.process_return_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.NodeList.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser._make_expression_code_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser._make_expression_code_method._code_object__expression_callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging multiline.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.walk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer.add_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer.nearest_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer.line_for_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._line_decorated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._line__Assign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._line__Dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._line__List Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._line__Module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer.add_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer.add_body_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer.find_non_missing_node Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._missing__If Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._missing__NodeList Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging non_missing_children.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._missing__While Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.While Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.Name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer.is_constant_expr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer.process_break_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging block.process_break_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer.process_continue_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging block.process_continue_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer.process_raise_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging block.process_raise_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer.process_return_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging block.process_return_exits Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._handle__Break Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._handle_decorated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._handle__Continue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._handle__For Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging exits.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._handle__If Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._handle__Match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._handle__NodeList Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._handle__Raise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._handle__Return Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._handle__Try Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging break_line.cause.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._combine_finally_starts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging continue_line.cause.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging return_line.cause.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging start.cause.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging causes.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._handle__While Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging exits.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._handle__With Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._code_object__Module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._code_object__FunctionDef Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer._code_object__ClassDef Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.parser.AstArcAnalyzer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.bytecode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging stack.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging stack.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.HandyConfigParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.HandyConfigParser.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.HandyConfigParser.real_section Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.HandyConfigParser.has_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.HandyConfigParser.has_section Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.HandyConfigParser.options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.HandyConfigParser.get_section Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.HandyConfigParser.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.HandyConfigParser.getlist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value_list.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value_line.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging values.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.HandyConfigParser.getregexlist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line_list.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value_list.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.CoverageConfig.from_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol.attempted_config_files.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol.config_files_read.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.CoverageConfig._set_attr_from_config_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging all_options.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser.real_section Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser.options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser.has_section Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser.getlist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser.get_section Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging where.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser.has_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.CoverageConfig.get_plugin_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol.plugin_options.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging option_name.partition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol.plugin_options.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.CoverageConfig.post_process_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.expanduser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.CoverageConfig.post_process Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol.__dict__.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.config.config_files_to_try Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging debugs.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol.debug.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tomllib.loads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser._get_section Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging real_section.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser._get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser._get_single Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser._check_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser.getboolean Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser._get_list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser.getregexlist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser.getint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tomlconfig.TomlConfigParser.getfloat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .float Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.context.combine_context_switchers.should_start_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.context.should_start_context_test_function Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging co_name.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.context.qualname_from_frame Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging frame.f_locals.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging frame.f_globals.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.jsonreport Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Numbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.jsonreport.JsonReporter.report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.now Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.report_core.get_analysis_to_report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file_reporter.relative_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.jsonreport.JsonReporter.report_one_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging analysis.data.contexts_by_lineno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging summary.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging analysis.executed_branch_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.jsonreport._convert_branch_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging analysis.missing_branch_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging branch_arcs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Analysis._total_branches Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Analysis.missing_branch_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mba.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Analysis.has_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.format_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Analysis.arc_possibilities Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Analysis.arcs_executed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Analysis.arcs_missing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Analysis.arcs_unpredicted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Analysis._branch_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Analysis.executed_branch_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Analysis.branch_stats Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Numbers.init_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Numbers.n_executed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Numbers.n_executed_branches Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Numbers.pc_covered Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Numbers.pc_covered_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Numbers.display_covered Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .round Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Numbers.pc_str_width Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Numbers.ratio_covered Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Numbers.__add__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.Numbers.__radd__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results._line_ranges Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pairs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line_items.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.results.should_fail_under Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.report_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.report_core.Reporter.report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.lcovreport.LcovReporter.report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.xmlreport.XmlReporter.report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stdout.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage._get_file_reporters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage._analyze Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fr.should_be_python Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage._warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.data_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.read_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data_file.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.write_html Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging html.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fout.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.HtmlDataGeneration.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.HtmlDataGeneration.data_for_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging analysis.arcs_executed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fr.source_token_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging short_annotations.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fr.missing_arc_description Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging long_annotations.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contexts_by_lineno.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fr.relative_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.FileToReport.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.lru_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.encode_int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.IncrementalChecker.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.templite.Templite.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.IncrementalChecker.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.IncrementalChecker.check_global_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.HtmlReporter.should_report_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging files_to_report.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.HtmlReporter.write_html_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.HtmlReporter.index_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.HtmlReporter.make_local_static_report_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.HtmlReporter.make_directory Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging shutil.copyfile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fgi.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.IncrementalChecker.can_skip_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.IncrementalChecker.index_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.Counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contexts.most_common Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging context_codes.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging html_parts.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ec.ljust Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging css_classes.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.templite.Templite.render Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ftr.fr.relative_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.IncrementalChecker.set_index_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.IncrementalChecker.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.IncrementalChecker.reset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fr.source Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.IncrementalChecker.file_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.IncrementalChecker.set_file_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.html.pair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.templite Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.templite.CodeBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.templite.CodeBuilder.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.templite.CodeBuilder.add_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.templite.CodeBuilder.add_section Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.templite.CodeBuilder.indent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.templite.CodeBuilder.dedent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.templite.CodeBuilder.get_globals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .exec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.templite.Templite.__init__.flush_output Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging token.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.templite.Templite._expr_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging buffered.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.templite.Templite._syntax_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ops_stack.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.templite.Templite._variable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ops_stack.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging token.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging token.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging expr.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging vars_set.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging render_context.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.templite.Templite._do_dots Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector._clear_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tracer.reset_activity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging __pypy__.newdict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector._start_tracer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tracer.CTracer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.pytracer.PyTracer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.pytracer.PyTracer.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector._installation_trace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.settrace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging keep_collectors.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c.post_fork Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.settrace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.pause Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tracer.stop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tracer.get_stats Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging stats.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.resume Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tracer.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.post_fork Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tracer.post_fork Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector._activity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tracer.activity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.disable_plugin Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.cached_mapped_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.collector.Collector.mapped_file_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tuples.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.disposition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.disposition.FileDisposition.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.disposition.disposition_init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.tracer.CFileDisposition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.LoggingWrapper.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.LoggingWrapper.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.LoggingWrapper.__getattr__._wrapped Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.log Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging seen_threads.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.arg_repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.panopticon Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.panopticon._decorator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.panopticon._decorator._wrapped Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging args_reprs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys_monitoring.set_events Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.bytes_to_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging code.co_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys_monitoring.use_tool_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys_monitoring.restart_events Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor.stop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys_monitoring.set_local_events Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys_monitoring.free_tool_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor.post_fork Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor.activity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor.reset_activity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor.get_stats Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor.callers_frame Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.currentframe Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor.sysmon_py_start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol.code_infos.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol.code_objects.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor.sysmon_py_resume_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor.sysmon_py_return_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol.last_lines.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol.last_lines.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor.sysmon_py_unwind_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor.sysmon_line_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.sysmon.SysMonitor.sysmon_line_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.pytracer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dis.opmap.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging __file__.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.pytracer.PyTracer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.pytracer.PyTracer.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.pytracer.PyTracer.log Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.pytracer.PyTracer._trace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.gettrace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol.data_stack.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol.data_stack.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.pytracer.PyTracer.stop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.pytracer.PyTracer.activity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.pytracer.PyTracer.reset_activity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.pytracer.PyTracer.get_stats Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.xmlreport Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.xmlreport.rate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.xmlreport.appendChild Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parent.appendChild Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.Protocol.source.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xml.dom.minidom.getDOMImplementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging impl.createDocument Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xcoverage.setAttribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xcoverage.appendChild Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.xmlreport.XmlReporter.xml_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pkg_data.elements.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pkg_name.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xpackage.setAttribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.xmlreport.serialize_xml Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stdout.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fr.filename.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source_path.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging filename.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dirname.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dirname.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xclass.setAttribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rel_name.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging analysis.branch_stats Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xline.setAttribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging branch_stats.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dom.toprettyxml Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .__import__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.Plugins.add_file_tracer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.Plugins._add_plugin Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.Plugins.add_configurer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.Plugins.add_dynamic_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.Plugins.add_noop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.LabelledDebug.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugPluginWrapper.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging specialized.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.Plugins.__bool__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.Plugins.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.Plugins.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.LabelledDebug.add_label Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.LabelledDebug.message_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.LabelledDebug.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugPluginWrapper.file_tracer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileTracerWrapper.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugPluginWrapper.file_reporter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileReporterWrapper.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugPluginWrapper.dynamic_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugPluginWrapper.find_executable_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugPluginWrapper.configure Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugPluginWrapper.sys_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileTracerWrapper._show_frame Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileTracerWrapper.source_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileTracerWrapper.has_dynamic_source_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileTracerWrapper.dynamic_source_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileTracerWrapper.line_number_range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileReporterWrapper.relative_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileReporterWrapper.lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileReporterWrapper.excluded_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileReporterWrapper.translate_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileReporterWrapper.translate_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileReporterWrapper.no_branch_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileReporterWrapper.exit_counts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileReporterWrapper.arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.plugin_support.DebugFileReporterWrapper.source_token_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.lcovreport Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.lcovreport.line_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.md5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.lcovreport.LcovReporter.get_lcov Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging analysis.has_arcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.report.SummaryReporter.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.report.SummaryReporter.write_items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.report.SummaryReporter._report_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging header.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging formats.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.report.SummaryReporter._report_markdown Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.report.SummaryReporter.report_one_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.report.SummaryReporter.tabular_report Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging column_order.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging analysis.missing_formatted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lines_values.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging column_order.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.report.SummaryReporter.tabular_report. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lines_values.sort Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging end_lines.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging modules_we_happen_to_have.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.canonical_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging morf_path.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.name_for_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module_globals.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.getmodulename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.module_is_namespace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.module_has_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.file_and_path_for_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.util.find_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.add_stdlib_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging paths.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.add_third_party_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sysconfig.get_scheme_names Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging better_scheme.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sysconfig.get_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.add_coverage_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.InOrOut.__init__._debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging against.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.InOrOut.should_trace.nope Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast.__file__.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plugin.file_tracer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file_tracer.has_dynamic_source_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file_tracer.source_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traceback.format_exc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging filename.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.modules.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warned.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.InOrOut._warn_about_unmeasured_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.InOrOut._find_executable_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.inorout.InOrOut._find_plugin_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging plugin.find_executable_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.chain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging matcher.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging info.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.multiproc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.multiproc.ProcessWithCoverage._bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cov.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _debug.should Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging debug.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traceback.print_exc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cov.stop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cov.save Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.multiproc.Stowaway.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.multiproc.Stowaway.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.multiproc.Stowaway.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.multiproc.patch_multiprocessing.get_preparation_data_with_stowaway Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging multiprocessing.spawn.get_preparation_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.annotate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.annotate.AnnotateReporter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.annotate.AnnotateReporter.annotate_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dest_file.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dest.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging optparse.make_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.Opts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.CoverageOptionParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging optparse.OptionParser.set_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging optparse.OptionParser.disable_interspersed_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.CoverageOptionParser.parse_args_ok Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.CoverageOptionParser.error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.show_help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.GlobalOptionParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging optparse.OptionParser.add_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.CmdOptionParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.CmdOptionParser.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.CmdOptionParser.get_prog_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging program_path.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging program_name.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging optparse.OptionParser.format_help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging HELP_TOPICS.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging textwrap.dedent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging help_msg.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.CoverageScript.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.CoverageScript.command_line Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging COMMANDS.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.CoverageScript.do_help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.unshell_list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging options.concurrency.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.CoverageScript.do_debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.CoverageScript.do_run Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.cmdline.unglob_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.path.insert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging shlex.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.execfile.PyRunner.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.execfile.PyRunner.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.execfile.PyRunner.run Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging globbed.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging globbed.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traceback.print_exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ox_profile.core.launchers.SimpleLauncher.launch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging profiler.query Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging profiler.show Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging profiler.cancel Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.execfile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.execfile.DummyLoader.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.execfile.find_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging packagename.rpartition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.execfile.PyRunner._prepare2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.machinery.ModuleSpec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.execfile.make_code_from_pyc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.execfile.make_code_from_py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.exc_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.excepthook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.__excepthook__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.chdir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.execfile.run_python_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging coverage.execfile.run_python_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fpyc.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.unpack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging marshal.load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 1396 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:13 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Feb 12 10:13 .. Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 873 Feb 12 10:13 .editorconfig Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Feb 12 10:13 .git Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 781 Feb 12 10:13 .git-blame-ignore-revs Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Feb 12 10:13 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 656 Feb 12 10:13 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 594 Feb 12 10:13 .readthedocs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 310 Feb 12 10:13 .treerc Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Feb 12 10:13 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 54501 Feb 12 10:13 CHANGES.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1017 Feb 12 10:13 CITATION.cff Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3484 Feb 12 10:13 CONTRIBUTORS.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 10174 Feb 12 10:13 LICENSE.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1293 Feb 12 10:13 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 10137 Feb 12 10:13 Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 681 Feb 12 10:13 NOTICE.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 6417 Feb 12 10:13 README.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 421 Feb 12 10:13 __main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:13 ci Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Feb 12 10:13 coverage Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 5 root root 4096 Feb 12 10:13 doc Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3367 Feb 12 10:13 fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1192418 Feb 12 10:13 fuzzerLogFile-fuzz_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3736 Feb 12 10:13 howto.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 16375 Feb 12 10:13 igor.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Feb 12 10:13 lab Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2931 Feb 12 10:13 metacov.ini Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3739 Feb 12 10:13 pyproject.toml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:13 requirements Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 7319 Feb 12 10:13 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Feb 12 10:13 tests Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 96 Feb 12 10:13 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4167 Feb 12 10:13 tox.ini Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 58% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2613 B/118 kB 2%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 122 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 0 B/1552 B 0%] 84% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 0 B/1546 B 0%] 87% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 1s (483 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20037 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 19.7MB/s eta 0:00:01  |▎ | 20kB 2.1MB/s eta 0:00:01  |▌ | 30kB 3.1MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.8MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:02  |███████████▌ | 757kB 1.4MB/s eta 0:00:01  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 327.7/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/8.0 MB 30.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 3.3/8.0 MB 47.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 6.5/8.0 MB 61.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 63.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 54.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/158.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 174.1/247.7 kB 13.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/9.2 MB 25.7 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 22.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/9.2 MB 31.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 6.1/9.2 MB 45.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 53.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 44.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 184.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 75.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.4 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/17.3 MB 102.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.2/17.3 MB 84.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 79.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.1/17.3 MB 68.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 67.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.1/17.3 MB 67.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 58.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 49.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 207.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 11.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, importlib-resources, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_parse.data' and '/src/inspector/fuzzerLogFile-fuzz_parse.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_parse.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_parse.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=coveragepy --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/coveragepy/reports/20240212/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=coveragepy --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/coveragepy/reports/20240212/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=coveragepy --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/coveragepy/reports/20240212/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:59.719 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:59.719 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:59.737 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:59.738 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.330 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.330 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.377 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.440 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.440 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.440 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.451 INFO fuzzer_profile - accummulate_profile: fuzz_parse: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.476 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.476 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.477 INFO fuzzer_profile - accummulate_profile: fuzz_parse: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.478 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.478 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.478 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeUnicodeNoSurrogates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/parse_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/exceptions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/line_counts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/line_counts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/line_counts//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/measured_files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/add_data_to_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/has_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/Hasher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/Hasher/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/sorted_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/file_tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/combinable_files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/abspath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/isfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying files_to_combine/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying files_to_combine/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/isdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying glob/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying glob/escape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying glob/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying glob/glob/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying files_to_combine/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying files_to_combine/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fnm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fnm/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/combine_parallel_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/base_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/data_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/_debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/_debug/should/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/_debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/_debug/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/relpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fobj/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hasher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hasher/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hasher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hasher/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_hashes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_hashes/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/file_be_gone/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/data/debug_data_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying summary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying summary/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/human_sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/plural/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/isolate_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/ModuleType/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/SysModuleSaver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/SysModuleSaver/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/SysModuleSaver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/SysModuleSaver/restore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/sys_modules_saved/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/import_third_party/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/import_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/nice_pair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/expensive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/expensive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/expensive/_wrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/exit_counts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/no_branch_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/bool_or_none/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/join_regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/remove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/ensure_dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/makedirs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/ensure_dir_for_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/dirname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/output_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying locale/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying locale/getpreferredencoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/Hasher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/Hasher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/isroutine/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/Hasher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/Hasher/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/_needs_to_implement/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/DefaultValue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/DefaultValue/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/DefaultValue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/DefaultValue/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/substitute_variables/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/substitute_variables/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/substitute_variables/dollar_replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /next/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/format_local_datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dt/astimezone/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/import_local_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/spec_from_file_location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/module_from_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/loader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/loader/exec_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/_human_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/_human_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/_human_key/tryint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/human_sorted_items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/human_sorted_items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/human_sorted_items//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/stdout_link/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/isatty/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TTraceFn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TTraceFn/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TracerCore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TracerCore/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TracerCore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TracerCore/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TracerCore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TracerCore/stop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TracerCore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TracerCore/activity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TracerCore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TracerCore/reset_activity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TracerCore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TracerCore/get_stats/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TConfigurable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TConfigurable/get_option/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TConfigurable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TConfigurable/set_option/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TPluginConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TPluginConfig/get_plugin_options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TWarnFn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TWarnFn/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TDebugCtl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TDebugCtl/should/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TDebugCtl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TDebugCtl/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TWritable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/types/TWritable/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/CoveragePlugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/CoveragePlugin/file_tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/CoveragePlugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/CoveragePlugin/file_reporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/CoveragePlugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/CoveragePlugin/dynamic_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/CoveragePlugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/CoveragePlugin/find_executable_files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/CoveragePlugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/CoveragePlugin/configure/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/CoveragePlugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/CoveragePlugin/sys_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileTracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileTracer/source_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileTracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileTracer/has_dynamic_source_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileTracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileTracer/dynamic_source_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileTracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileTracer/line_number_range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/relative_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/relative_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/excluded_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/translate_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/no_branch_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/translate_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/exit_counts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/missing_arc_description/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/source_token_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin/FileReporter/__lt__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/set_relative_directory/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/abs_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abs_curdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abs_curdir/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/normcase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/relative_directory/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fnorm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fnorm/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/canonical_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/isabs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/flat_rootname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ntpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ntpath/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dirname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dirname/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying basename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying basename/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/actual_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying head/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying head/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/listdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/realpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/zip_location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/sep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying filename/partition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/source_exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/python_reported_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/isabs_anywhere/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ntpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ntpath/isabs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying posixpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying posixpath/isabs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/prep_patterns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prepped/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prepped/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/TreeMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/TreeMatcher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/TreeMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/TreeMatcher/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/TreeMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/TreeMatcher/info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/TreeMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/TreeMatcher/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fpath/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/ModuleMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/ModuleMatcher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/ModuleMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/ModuleMatcher/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/ModuleMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/ModuleMatcher/info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/ModuleMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/ModuleMatcher/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module_name/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/GlobMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/GlobMatcher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/globs_to_regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/GlobMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/GlobMatcher/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/GlobMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/GlobMatcher/info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/GlobMatcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/GlobMatcher/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/_glob_to_regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pattern/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pattern/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rx/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path_rx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path_rx/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/PathAliases/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/PathAliases/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/PathAliases/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/PathAliases/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/PathAliases/__init__//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/PathAliases/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/PathAliases/pprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/PathAliases/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/PathAliases/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pattern/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pattern/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pattern/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pattern/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pattern/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pattern/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/PathAliases/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/PathAliases/map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying regex/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/escape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/find_python_files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/walk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/env/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /globals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/platform/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/python_implementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/python_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/env/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/env/PYBEHAVIOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/env/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/env/debug_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying PYBEHAVIOR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying PYBEHAVIOR/__dict__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying PYBEHAVIOR/__dict__/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/_locked/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/wraps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/_locked/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/_locked/_wrapped/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/add_file_tracers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/set_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/add_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/add_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/NoDebugging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/NoDebugging/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/_choose_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getpid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/RLock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/filename_suffix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/_reset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/_open_db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/get_ident/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/_read_db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/execute_one/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/_init_db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/execute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/executescript/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/execute_void/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying meta_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying meta_data/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/executemany_void/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/_connect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__bool__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying con/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying con/execute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/dumps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying con/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying con/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying script/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying script/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zlib/compress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/loads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zlib/decompress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/executescript/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/_file_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying con/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying con/execute_for_rowid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/_context_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/_start_using/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying con/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying con/execute_one/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/_set_context_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line_data/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line_data/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/_choose_lines_or_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/nums_to_numbits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/numbits_union/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying con/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying con/execute_void/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arc_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arc_data/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arc_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying arc_data/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying con/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying con/executemany_void/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_tracers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_tracers/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/touch_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/touch_files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/purge_files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying this_tracers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying this_tracers/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying files/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying this_tracers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying this_tracers/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracers/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracer_map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracer_map/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/erase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/measured_contexts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/set_query_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cur/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cur/fetchall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/set_query_contexts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/chain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/chain/from_iterable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/numbits_to_nums/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nums/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nums/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/contexts_by_lineno/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/defaultdict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lineno_contexts_map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lineno_contexts_map/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqldata/CoverageData/sys_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/wrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/Random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying die/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying die/choice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/gethostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugControl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugControl/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugControl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugControl/should/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/NoDebugging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/NoDebugging/should/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/CwdTracker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/CwdTracker/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying filters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying filters/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/ProcessTracker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/ProcessTracker/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/PytestTracker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/PytestTracker/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugOutputFile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugOutputFile/get_one/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugControl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugControl/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugControl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugControl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugControl/without_callers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugControl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugControl/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying traceback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying traceback/format_exception/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/dump_stack_frames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/NoDebugging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/NoDebugging/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/info_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/info_formatter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/write_formatted_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/exc_one_line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying traceback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying traceback/format_exception_only/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying l/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying l/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/overload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/short_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _FILENAME_SUBS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _FILENAME_SUBS/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/short_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/short_filename//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _FILENAME_SUBS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _FILENAME_SUBS/sort/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying filename/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/short_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/short_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/short_stack//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/dropwhile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying out/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying out/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/clipped_repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying reprlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying reprlib/Repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/short_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/add_pid_and_tid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _thread/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _thread/get_ident/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/auto_repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/ismethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/simplify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/__dict__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/__dict__/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/pp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pprint/pprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/filter_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/CwdTracker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/CwdTracker/filter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getcwd/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/ProcessTracker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/ProcessTracker/filter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getppid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/PytestTracker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/PytestTracker/filter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugOutputFile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugOutputFile/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugOutputFile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugOutputFile/_get_singleton_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atexit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atexit/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugOutputFile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugOutputFile/_set_singleton_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/modules/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/modules/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugOutputFile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugOutputFile/_del_singleton_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugOutputFile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugOutputFile/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/_debug_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/_debug_file/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/_debug_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/_debug_file/flush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stderr/flush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugOutputFile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/DebugOutputFile/flush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/log/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/decorate_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/decorate_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/decorate_methods/_decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/getmembers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/show_calls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/show_calls/_decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/break_in_pudb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/break_in_pudb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/break_in_pudb/_wrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pudb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pudb/set_trace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/count/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/show_calls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/show_calls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/show_calls/_decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/show_calls/_decorator/_wrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/debug/relevant_environment_display/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying to_show/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying to_show/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/_connect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sqlite3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sqlite3/connect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/_connect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/_connect//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/execute_void/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__enter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__exit__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/_execute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bad_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bad_file/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/execute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cur/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cur/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/execute_for_rowid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/execute_one/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/_executemany/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/executemany_void/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sqlitedb/SqliteDb/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/version/_make_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/version/_make_url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytearray/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nums/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nums/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/zip_longest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/numbits_intersection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying intersection_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying intersection_bytes/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/numbits_any_intersection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/num_in_numbits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /divmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/register_sqlite_functions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying connection/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying connection/create_function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/register_sqlite_functions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/numbits/register_sqlite_functions//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/dumps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/override_config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/from_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fspath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/read_coverage_config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/_prevent_sub_process_measurement/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_init/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/load_plugins/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plugin/configure/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_post_init/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_write_startup_debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/debug_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/sys_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plugin/sys_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_should_trace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/should_trace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/disposition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/disposition/disposition_debug_msg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_check_include_omit_etc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/check_include_omit_etc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/_warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/_warnings/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/get_option/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/get_option/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/set_option/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/set_option/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/reset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_init_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_init_for_start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/patch_multiprocessing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying context_switchers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying context_switchers/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/context/combine_context_switchers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/use_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/tracer_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/current_thread/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/main_thread/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying signal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying signal/signal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/warn_conflicting_settings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/warn_already_imported_files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/_instances/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/_instances/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/stop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/_instances/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/_instances/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/stop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/collect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_atexit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/save/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_on_sigterm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/kill/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/erase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/switch_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/switch_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/clear_exclude/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_exclude_regex_stale/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/exclude/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excl_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excl_list/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_exclude_regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/get_exclude_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/get_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_make_aliases/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/combine/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/plugin_was_disabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/flush_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_post_save_work/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/warn_unimported_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/find_possibly_unexecuted_files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_paths/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/analysis2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_analyze/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/missing_formatted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_get_file_reporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plugin/file_reporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_get_file_reporters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/_prepare_data_for_reporting/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/annotate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/annotate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/annotate/AnnotateReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/annotate/AnnotateReporter/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/annotate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/annotate/AnnotateReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/annotate/AnnotateReporter/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/html_report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlReporter/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlReporter/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/xml_report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/XmlReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/XmlReporter/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report_core/render_report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/json_report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/jsonreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/jsonreport/JsonReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/jsonreport/JsonReporter/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/lcov_report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/lcovreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/lcovreport/LcovReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/lcovreport/LcovReporter/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/sys_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/Coverage/sys_info/plugin_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying entries/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying entries/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/version/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/getdefaultencoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/getfilesystemencoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/sys_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying info/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/control/process_startup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/read_python_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/get_python_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/splitext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/get_zip_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source_bytes/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/source_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source_bytes/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zipimport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zipimport/zipimporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zi/get_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/source_for_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__file__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__file__/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/source_for_morf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying morf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying morf/__name__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying morf/__name__/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/basename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/relative_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/excluded_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/translate_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/translate_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/missing_arc_description/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/should_be_python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ext/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/PythonFileReporter/source_token_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/_phys_tokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_line/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_ttext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_ttext/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ttext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ttext/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying last_line/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tokenize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tokenize/TokenInfo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/SoftKeywordFinder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/SoftKeywordFinder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/NodeVisitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/NodeVisitor/visit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/SoftKeywordFinder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/SoftKeywordFinder/visit_Match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/NodeVisitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/NodeVisitor/soft_key_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/NodeVisitor/soft_key_lines/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/NodeVisitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/NodeVisitor/generic_visit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/SoftKeywordFinder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/SoftKeywordFinder/visit_TypeAlias/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/source_token_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/expandtabs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/CachedTokenizer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/CachedTokenizer/generate_tokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tokenize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tokenize/tok_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tokenize/tok_name/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying keyword/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying keyword/iskeyword/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying keyword/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying keyword/issoftkeyword/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/CachedTokenizer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/CachedTokenizer/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/StringIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tokenize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tokenize/generate_tokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tokenize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tokenize/detect_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/lines_matching/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying regex_c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying regex_c/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying matches/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying matches/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/_raw_parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ttext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ttext/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/_find_statements/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/first_line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/first_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/translate_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/translate_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/_analyze_ast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/analyze/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/exit_counts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/missing_arc_description/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying emsg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying emsg/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying smsg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying smsg/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msgs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msgs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/child_parsers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/bytecode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/bytecode/code_objects/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/_line_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /zip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bp/_line_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ArcStart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ArcStart/__new__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/TAddArcFn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/TAddArcFn/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/Block/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/Block/process_break_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/Block/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/Block/process_continue_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/Block/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/Block/process_raise_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/Block/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/Block/process_return_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/LoopBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/LoopBlock/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/LoopBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/LoopBlock/process_break_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/LoopBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/LoopBlock/process_continue_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/FunctionBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/FunctionBlock/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/FunctionBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/FunctionBlock/process_raise_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/FunctionBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/FunctionBlock/process_return_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/TryBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/TryBlock/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/TryBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/TryBlock/process_break_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/TryBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/TryBlock/process_continue_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/TryBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/TryBlock/process_raise_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/TryBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/TryBlock/process_return_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/WithBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/WithBlock/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/WithBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/WithBlock/_process_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying from_set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying from_set/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/WithBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/WithBlock/process_break_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/WithBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/WithBlock/process_continue_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/WithBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/WithBlock/process_raise_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/WithBlock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/WithBlock/process_return_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.569 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/NodeList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/NodeList/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/_make_expression_code_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/_make_expression_code_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/_make_expression_code_method/_code_object__expression_callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiline/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/walk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/add_arc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.570 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/nearest_blocks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/line_for_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_line_decorated/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_line__Assign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_line__Dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_line__List/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.571 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_line__Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/add_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/add_body_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/find_non_missing_node/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_missing__If/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_missing__NodeList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying non_missing_children/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying non_missing_children/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.572 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_missing__While/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/While/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/is_constant_expr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/process_break_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying block/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying block/process_break_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/process_continue_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying block/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.573 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying block/process_continue_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/process_raise_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying block/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying block/process_raise_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/process_return_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying block/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying block/process_return_exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_handle__Break/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_handle_decorated/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.574 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_handle__Continue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_handle__For/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exits/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_handle__If/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_handle__Match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_handle__NodeList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_handle__Raise/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.575 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_handle__Return/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_handle__Try/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying break_line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying break_line/cause/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying break_line/cause/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_combine_finally_starts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying continue_line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying continue_line/cause/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying continue_line/cause/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying return_line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying return_line/cause/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying return_line/cause/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.576 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying start/cause/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying start/cause/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying causes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying causes/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_handle__While/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exits/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying exits/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_handle__With/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_code_object__Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_code_object__FunctionDef/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.577 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/_code_object__ClassDef/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/AstArcAnalyzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/bytecode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stack/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stack/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.578 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/real_section/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/has_option/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/has_section/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/get_section/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.579 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/getlist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value_list/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value_line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value_line/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/HandyConfigParser/getregexlist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line_list/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value_list/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.580 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/from_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/attempted_config_files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/attempted_config_files/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/config_files_read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/config_files_read/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/_set_attr_from_config_option/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.581 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying all_options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying all_options/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/real_section/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/has_section/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/getlist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/get_section/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying where/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.582 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying where/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/has_option/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/get_plugin_options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/plugin_options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/plugin_options/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying option_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying option_name/partition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/plugin_options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/plugin_options/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/post_process_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.583 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/expanduser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/CoverageConfig/post_process/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__dict__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__dict__/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/config/config_files_to_try/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying debugs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying debugs/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/debug/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.584 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tomllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tomllib/loads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/_get_section/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying real_section/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying real_section/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/_get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/_get_single/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.585 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/_check_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/getboolean/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/_get_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/getregexlist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/getint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tomlconfig/TomlConfigParser/getfloat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.586 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /float/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/context/combine_context_switchers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/context/combine_context_switchers/should_start_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/context/should_start_context_test_function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying co_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying co_name/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/context/qualname_from_frame/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying frame/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying frame/f_locals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying frame/f_locals/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying frame/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying frame/f_globals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying frame/f_globals/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.587 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/jsonreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/jsonreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/jsonreport/JsonReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/jsonreport/JsonReporter/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/now/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report_core/get_analysis_to_report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_reporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_reporter/relative_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/jsonreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/jsonreport/JsonReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/jsonreport/JsonReporter/report_one_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.588 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying analysis/data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying analysis/data/contexts_by_lineno/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying summary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying summary/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying analysis/executed_branch_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/jsonreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/jsonreport/_convert_branch_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying analysis/missing_branch_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying branch_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying branch_arcs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/_total_branches/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.589 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/missing_branch_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mba/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mba/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/has_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/format_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/arc_possibilities/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/arcs_executed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.590 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/arcs_missing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/arcs_unpredicted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/_branch_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/executed_branch_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Analysis/branch_stats/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/init_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/n_executed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/n_executed_branches/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/pc_covered/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/pc_covered_str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/display_covered/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /round/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/pc_str_width/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/ratio_covered/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/__add__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/Numbers/__radd__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/_line_ranges/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pairs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pairs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line_items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line_items/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/results/should_fail_under/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report_core/Reporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report_core/Reporter/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/lcovreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/lcovreport/LcovReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/lcovreport/LcovReporter/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/XmlReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/XmlReporter/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/_get_file_reporters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/_analyze/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fr/should_be_python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/_warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/data_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/read_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data_file/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/write_html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fout/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlDataGeneration/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlDataGeneration/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlDataGeneration/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlDataGeneration/data_for_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying analysis/arcs_executed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fr/source_token_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying short_annotations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying short_annotations/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fr/missing_arc_description/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying long_annotations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying long_annotations/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contexts_by_lineno/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contexts_by_lineno/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fr/relative_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/FileToReport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/FileToReport/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/lru_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/encode_int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/Templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/Templite/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/check_global_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlReporter/should_report_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying files_to_report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying files_to_report/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlReporter/write_html_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlReporter/index_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlReporter/make_local_static_report_files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/HtmlReporter/make_directory/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying shutil/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying shutil/copyfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fgi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fgi/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/can_skip_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/index_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/Counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contexts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contexts/most_common/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying context_codes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying context_codes/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/escape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html_parts/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ec/ljust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying css_classes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying css_classes/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/Templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/Templite/render/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftr/fr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ftr/fr/relative_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/set_index_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/reset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fr/source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/file_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/IncrementalChecker/set_file_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying t/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying t/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/html/pair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/CodeBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/CodeBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/CodeBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/CodeBuilder/__str__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/CodeBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/CodeBuilder/add_line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/CodeBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/CodeBuilder/add_section/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/CodeBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/CodeBuilder/indent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/CodeBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/CodeBuilder/dedent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/CodeBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/CodeBuilder/get_globals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /exec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/Templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/Templite/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/Templite/__init__/flush_output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying token/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/Templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/Templite/_expr_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buffered/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buffered/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/Templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/Templite/_syntax_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ops_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ops_stack/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/Templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/Templite/_variable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ops_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ops_stack/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying token/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying token/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying expr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying expr/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying vars_set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying vars_set/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying render_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying render_context/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/Templite/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/templite/Templite/_do_dots/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/_clear_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying d/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracer/reset_activity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying __pypy__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying __pypy__/newdict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/_start_tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tracer/CTracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/_installation_trace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/settrace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying keep_collectors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying keep_collectors/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/post_fork/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/settrace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/pause/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracer/stop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracer/get_stats/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stats/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying stats/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/resume/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracer/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/post_fork/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracer/post_fork/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/_activity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tracer/activity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/disable_plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/cached_mapped_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/collector/Collector/mapped_file_dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tuples/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tuples/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/disposition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/disposition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/disposition/FileDisposition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/disposition/FileDisposition/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/disposition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/disposition/disposition_init/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/tracer/CFileDisposition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/LoggingWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/LoggingWrapper/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/LoggingWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/LoggingWrapper/__getattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/LoggingWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/LoggingWrapper/__getattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/LoggingWrapper/__getattr__/_wrapped/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/log/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying seen_threads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying seen_threads/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/arg_repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/panopticon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/panopticon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/panopticon/_decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/panopticon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/panopticon/_decorator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/panopticon/_decorator/_wrapped/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args_reprs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args_reprs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys_monitoring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys_monitoring/set_events/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/bytes_to_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying code/co_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys_monitoring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys_monitoring/use_tool_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys_monitoring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys_monitoring/restart_events/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/stop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys_monitoring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys_monitoring/set_local_events/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys_monitoring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys_monitoring/free_tool_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/post_fork/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/activity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/reset_activity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/get_stats/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/callers_frame/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/currentframe/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/sysmon_py_start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/code_infos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/code_infos/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/code_objects/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/code_objects/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/sysmon_py_resume_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/sysmon_py_return_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/last_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/last_lines/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/last_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/last_lines/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/sysmon_py_unwind_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/sysmon_line_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/sysmon/SysMonitor/sysmon_line_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dis/opmap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dis/opmap/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying __file__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying __file__/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/log/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/_trace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/gettrace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/data_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/data_stack/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/data_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/data_stack/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/stop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/activity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/reset_activity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/pytracer/PyTracer/get_stats/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/rate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/appendChild/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parent/appendChild/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/Protocol/source/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/dom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/dom/minidom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/dom/minidom/getDOMImplementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying impl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying impl/createDocument/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xcoverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xcoverage/setAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xcoverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xcoverage/appendChild/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/XmlReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/XmlReporter/xml_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_data/elements/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_data/elements/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_name/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xpackage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xpackage/setAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/xmlreport/serialize_xml/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fr/filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fr/filename/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source_path/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying filename/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dirname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dirname/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dirname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dirname/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xclass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xclass/setAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rel_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rel_name/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying analysis/branch_stats/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xline/setAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying branch_stats/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying branch_stats/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dom/toprettyxml/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__import__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/add_file_tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/_add_plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/add_configurer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/add_dynamic_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/add_noop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/LabelledDebug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/LabelledDebug/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugPluginWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugPluginWrapper/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying specialized/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying specialized/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/__bool__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/Plugins/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/LabelledDebug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/LabelledDebug/add_label/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/LabelledDebug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/LabelledDebug/message_prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/LabelledDebug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/LabelledDebug/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugPluginWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugPluginWrapper/file_tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileTracerWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileTracerWrapper/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugPluginWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugPluginWrapper/file_reporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugPluginWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugPluginWrapper/dynamic_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugPluginWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugPluginWrapper/find_executable_files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugPluginWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugPluginWrapper/configure/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugPluginWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugPluginWrapper/sys_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileTracerWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileTracerWrapper/_show_frame/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileTracerWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileTracerWrapper/source_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileTracerWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileTracerWrapper/has_dynamic_source_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileTracerWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileTracerWrapper/dynamic_source_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileTracerWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileTracerWrapper/line_number_range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/relative_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/excluded_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/translate_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/translate_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/no_branch_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/exit_counts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/plugin_support/DebugFileReporterWrapper/source_token_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/lcovreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/lcovreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/lcovreport/line_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/lcovreport/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/lcovreport/LcovReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/lcovreport/LcovReporter/get_lcov/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying analysis/has_arcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/write_items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/_report_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying header/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying formats/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying formats/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/_report_markdown/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/report_one_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/tabular_report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying column_order/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying column_order/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying analysis/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying analysis/missing_formatted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines_values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines_values/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying column_order/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying column_order/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/tabular_report/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/report/SummaryReporter/tabular_report//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines_values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines_values/sort/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying end_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying end_lines/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying modules_we_happen_to_have/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying modules_we_happen_to_have/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/canonical_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying morf_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying morf_path/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/name_for_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module_globals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module_globals/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/getmodulename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/module_is_namespace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/module_has_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/file_and_path_for_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/find_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/add_stdlib_paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying paths/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/add_third_party_paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sysconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sysconfig/get_scheme_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying better_scheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying better_scheme/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sysconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sysconfig/get_paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/add_coverage_paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__/_debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying against/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying against/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/should_trace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/should_trace/nope/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__file__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__file__/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plugin/file_tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_tracer/has_dynamic_source_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_tracer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_tracer/source_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying traceback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying traceback/format_exc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying filename/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/modules/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/modules/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warned/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warned/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/_warn_about_unmeasured_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/_find_executable_files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/inorout/InOrOut/_find_plugin_files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plugin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying plugin/find_executable_files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/chain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying matcher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying matcher/info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying info/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/ProcessWithCoverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/ProcessWithCoverage/_bootstrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cov/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cov/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _debug/should/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying debug/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying traceback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying traceback/print_exc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cov/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cov/stop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cov/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cov/save/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/Stowaway/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/Stowaway/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/Stowaway/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/Stowaway/__getstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/Stowaway/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/Stowaway/__setstate__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/patch_multiprocessing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/multiproc/patch_multiprocessing/get_preparation_data_with_stowaway/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/spawn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying multiprocessing/spawn/get_preparation_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/annotate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/annotate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/annotate/AnnotateReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/annotate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/annotate/AnnotateReporter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/annotate/AnnotateReporter/annotate_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dest_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dest_file/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dest/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying optparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying optparse/make_option/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/Opts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageOptionParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageOptionParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying optparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying optparse/OptionParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying optparse/OptionParser/set_defaults/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying optparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying optparse/OptionParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying optparse/OptionParser/disable_interspersed_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageOptionParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageOptionParser/parse_args_ok/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageOptionParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageOptionParser/error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/show_help/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/GlobalOptionParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/GlobalOptionParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying optparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying optparse/OptionParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying optparse/OptionParser/add_options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CmdOptionParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CmdOptionParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CmdOptionParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CmdOptionParser/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CmdOptionParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CmdOptionParser/get_prog_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying program_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying program_path/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying program_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying program_name/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying optparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying optparse/OptionParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying optparse/OptionParser/format_help/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HELP_TOPICS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HELP_TOPICS/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/dedent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying help_msg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying help_msg/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageScript/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageScript/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageScript/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageScript/command_line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying COMMANDS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying COMMANDS/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageScript/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageScript/do_help/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/unshell_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying options/concurrency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying options/concurrency/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageScript/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageScript/do_debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageScript/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/CoverageScript/do_run/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/cmdline/unglob_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/path/insert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying shlex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying shlex/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/PyRunner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/PyRunner/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/PyRunner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/PyRunner/prepare/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/PyRunner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/PyRunner/run/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying s/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying s/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying s/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying s/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying globbed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying globbed/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying globbed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying globbed/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying traceback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying traceback/print_exception/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ox_profile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ox_profile/core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ox_profile/core/launchers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ox_profile/core/launchers/SimpleLauncher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ox_profile/core/launchers/SimpleLauncher/launch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying profiler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying profiler/query/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying profiler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying profiler/show/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying profiler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying profiler/cancel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/DummyLoader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/DummyLoader/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/find_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying packagename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying packagename/rpartition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/PyRunner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/PyRunner/_prepare2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/machinery/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/machinery/ModuleSpec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/make_code_from_pyc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/make_code_from_py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/exc_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/excepthook/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__excepthook__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/chdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/run_python_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/execfile/run_python_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fpyc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fpyc/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/unpack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying marshal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying marshal/load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.644 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.644 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.644 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.644 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.646 INFO fuzzer_profile - accummulate_profile: fuzz_parse: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.702 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.702 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.702 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.702 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.703 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.706 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.720 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.720 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.722 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/coveragepy/reports/20240212/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/coveragepy/reports/20240212/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.723 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_parse.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.724 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_parse.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.724 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_parse.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.724 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.724 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.python.get_python_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/get_python_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.725 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.python.get_python_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/get_python_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.725 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.python.get_python_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/get_python_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.726 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.python.read_python_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/read_python_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.726 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.python.read_python_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/read_python_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.726 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.python.read_python_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/read_python_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.727 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.python.get_python_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/get_python_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.727 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.python.get_zip_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/get_zip_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.728 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.files.zip_location Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/zip_location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.728 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.files.sep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/sep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.728 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.files.zip_location Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/zip_location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.729 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.files.zip_location Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/files/zip_location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.729 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.python.get_zip_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/get_zip_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.730 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.python.get_zip_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/get_zip_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.730 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.python.get_python_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/get_python_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.730 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.python.get_python_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/get_python_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.731 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.phystokens.source_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/source_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.731 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.phystokens.source_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/source_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.732 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.phystokens.source_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/source_encoding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.732 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.python.get_python_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/python/get_python_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.732 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.733 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.733 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.734 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.734 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.735 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.735 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_parse.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.735 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.parse_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/parse_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.736 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser._raw_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/_raw_parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.736 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.lines_matching Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/lines_matching/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.misc.join_regex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/join_regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.misc.join_regex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/misc/join_regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.lines_matching Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/lines_matching/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.738 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.lines_matching Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/lines_matching/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.738 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.lines_matching Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/lines_matching/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.739 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.lines_matching Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/lines_matching/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.739 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.lines_matching Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/lines_matching/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.739 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser._raw_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/_raw_parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.phystokens.CachedTokenizer.generate_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/CachedTokenizer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/CachedTokenizer/generate_tokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.phystokens.CachedTokenizer.generate_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/CachedTokenizer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/CachedTokenizer/generate_tokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.741 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.phystokens.CachedTokenizer.generate_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/CachedTokenizer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/phystokens/CachedTokenizer/generate_tokens/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.741 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser._raw_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/_raw_parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.742 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser._raw_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/_raw_parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.742 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser._raw_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/_raw_parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.742 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser._raw_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/_raw_parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser._raw_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/_raw_parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser._raw_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/_raw_parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.744 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser._raw_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/_raw_parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.744 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser._raw_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/_raw_parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.744 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.ByteParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.745 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser._raw_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/_raw_parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.745 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.ByteParser._find_statements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/_find_statements/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.746 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.ByteParser.child_parsers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/child_parsers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.746 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.ByteParser.child_parsers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/child_parsers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.747 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.bytecode.code_objects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/bytecode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/bytecode/code_objects/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.747 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.bytecode.code_objects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/bytecode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/bytecode/code_objects/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.747 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.bytecode.code_objects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/bytecode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/bytecode/code_objects/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.748 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.ByteParser._find_statements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/ByteParser/_find_statements/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.748 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser._raw_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/_raw_parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.749 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.parse_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/parse_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.749 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.parse_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/parse_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.749 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.first_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/first_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.750 INFO code_coverage - is_file_lineno_hit: In generic hit -- coverage.parser.PythonParser.parse_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying coverage/parser/PythonParser/parse_source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.750 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_parse.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.751 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.752 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.757 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.757 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.757 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.757 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.769 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.769 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.830 INFO html_report - create_all_function_table: Assembled a total of 626 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.830 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.853 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.854 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.854 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 89 -- : 89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.854 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:00.854 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.340 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.550 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_parse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.550 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (69 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.592 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.593 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.707 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.707 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.709 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.709 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.710 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.832 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.833 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.834 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.834 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.921 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.922 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.928 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.929 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:01.929 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.016 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.016 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.022 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.022 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.022 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.109 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.110 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.116 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.117 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.117 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.207 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.207 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.214 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.214 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.214 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.303 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.303 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.310 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.310 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.311 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['coverage.cmdline.CoverageScript.command_line', 'coverage.parser.AstArcAnalyzer._handle__Try', 'coverage.pytracer.PyTracer._trace', 'coverage.phystokens.source_token_lines', 'coverage.parser.PythonParser.missing_arc_description'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.380 INFO html_report - create_all_function_table: Assembled a total of 626 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.387 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.389 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.389 INFO engine_input - analysis_func: Generating input for fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.390 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...fuzz_parse.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.390 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.390 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.390 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.390 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.390 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.416 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.417 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.417 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.437 INFO sinks_analyser - analysis_func: ['fuzz_parse.py'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.438 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.449 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.450 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.451 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.452 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.452 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.453 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.457 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.458 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.460 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.460 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.460 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.460 INFO annotated_cfg - analysis_func: Analysing: fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.461 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/coveragepy/reports/20240212/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.590 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:14:02.590 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: / [0/22 files][ 0.0 B/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/22 files][ 0.0 B/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/22 files][ 0.0 B/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/22 files][ 0.0 B/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/22 files][ 543.0 B/ 3.4 MiB] 0% Done / [0/22 files][ 543.0 B/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/22 files][734.2 KiB/ 3.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/22 files][734.3 KiB/ 3.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/22 files][734.3 KiB/ 3.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [0/22 files][734.3 KiB/ 3.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/22 files][960.4 KiB/ 3.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_parse.data [Content-Type=application/octet-stream]... Step #8: / [0/22 files][960.4 KiB/ 3.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/22 files][960.4 KiB/ 3.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/22 files][983.3 KiB/ 3.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/22 files][986.6 KiB/ 3.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [0/22 files][986.6 KiB/ 3.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/22 files][986.6 KiB/ 3.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/22 files][986.6 KiB/ 3.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parse_colormap.png [Content-Type=image/png]... Step #8: / [0/22 files][986.6 KiB/ 3.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/22 files][ 1.4 MiB/ 3.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [0/22 files][ 1.4 MiB/ 3.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_parse.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/22 files][ 1.4 MiB/ 3.4 MiB] 40% Done / [1/22 files][ 1.4 MiB/ 3.4 MiB] 40% Done / [2/22 files][ 1.4 MiB/ 3.4 MiB] 40% Done / [3/22 files][ 1.4 MiB/ 3.4 MiB] 40% Done / [4/22 files][ 1.4 MiB/ 3.4 MiB] 40% Done / [5/22 files][ 1.4 MiB/ 3.4 MiB] 40% Done / [6/22 files][ 1.4 MiB/ 3.4 MiB] 40% Done / [7/22 files][ 1.9 MiB/ 3.4 MiB] 55% Done / [8/22 files][ 2.2 MiB/ 3.4 MiB] 65% Done / [9/22 files][ 3.4 MiB/ 3.4 MiB] 99% Done / [10/22 files][ 3.4 MiB/ 3.4 MiB] 99% Done / [11/22 files][ 3.4 MiB/ 3.4 MiB] 99% Done / [12/22 files][ 3.4 MiB/ 3.4 MiB] 99% Done / [13/22 files][ 3.4 MiB/ 3.4 MiB] 99% Done - - [14/22 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [15/22 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [16/22 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [17/22 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [18/22 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [19/22 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [20/22 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [21/22 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [22/22 files][ 3.4 MiB/ 3.4 MiB] 100% Done Step #8: Operation completed over 22 objects/3.4 MiB. Finished Step #8 PUSH DONE