starting build "10371e4f-c294-477c-ae0a-4c751f4cd47c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e174c08eb85: Pulling fs layer Step #0: 2cd29e6c1ecf: Pulling fs layer Step #0: 158c198cc409: Pulling fs layer Step #0: e5526743a90f: Pulling fs layer Step #0: 7c9948031b76: Pulling fs layer Step #0: 755b75e514ce: Pulling fs layer Step #0: 2078725ef15f: Pulling fs layer Step #0: 5fdd25473f87: Pulling fs layer Step #0: 438ad07ac746: Pulling fs layer Step #0: fb206ce9d36e: Pulling fs layer Step #0: e7976d8d7e7d: Pulling fs layer Step #0: 242a5c8eaf67: Pulling fs layer Step #0: 172e9a883b5b: Pulling fs layer Step #0: cf448115f1be: Pulling fs layer Step #0: 8111253a1e8e: Pulling fs layer Step #0: abb56446c75b: Pulling fs layer Step #0: 158c198cc409: Waiting Step #0: e5526743a90f: Waiting Step #0: 7c9948031b76: Waiting Step #0: 755b75e514ce: Waiting Step #0: 2078725ef15f: Waiting Step #0: 5fdd25473f87: Waiting Step #0: 438ad07ac746: Waiting Step #0: fb206ce9d36e: Waiting Step #0: e7976d8d7e7d: Waiting Step #0: abb56446c75b: Waiting Step #0: cf448115f1be: Waiting Step #0: 2cd29e6c1ecf: Download complete Step #0: 158c198cc409: Verifying Checksum Step #0: 158c198cc409: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 7c9948031b76: Download complete Step #0: e5526743a90f: Verifying Checksum Step #0: e5526743a90f: Download complete Step #0: 2078725ef15f: Verifying Checksum Step #0: 2078725ef15f: Download complete Step #0: 5fdd25473f87: Download complete Step #0: 438ad07ac746: Verifying Checksum Step #0: 438ad07ac746: Download complete Step #0: fb206ce9d36e: Verifying Checksum Step #0: fb206ce9d36e: Download complete Step #0: 755b75e514ce: Verifying Checksum Step #0: 755b75e514ce: Download complete Step #0: e7976d8d7e7d: Verifying Checksum Step #0: e7976d8d7e7d: Download complete Step #0: 172e9a883b5b: Verifying Checksum Step #0: 172e9a883b5b: Download complete Step #0: cf448115f1be: Download complete Step #0: b549f31133a9: Pull complete Step #0: 242a5c8eaf67: Verifying Checksum Step #0: 242a5c8eaf67: Download complete Step #0: abb56446c75b: Verifying Checksum Step #0: abb56446c75b: Download complete Step #0: 8111253a1e8e: Verifying Checksum Step #0: 8111253a1e8e: Download complete Step #0: 9e174c08eb85: Download complete Step #0: 9e174c08eb85: Pull complete Step #0: 2cd29e6c1ecf: Pull complete Step #0: 158c198cc409: Pull complete Step #0: e5526743a90f: Pull complete Step #0: 7c9948031b76: Pull complete Step #0: 755b75e514ce: Pull complete Step #0: 2078725ef15f: Pull complete Step #0: 5fdd25473f87: Pull complete Step #0: 438ad07ac746: Pull complete Step #0: fb206ce9d36e: Pull complete Step #0: e7976d8d7e7d: Pull complete Step #0: 242a5c8eaf67: Pull complete Step #0: 172e9a883b5b: Pull complete Step #0: cf448115f1be: Pull complete Step #0: 8111253a1e8e: Pull complete Step #0: abb56446c75b: Pull complete Step #0: Digest: sha256:e23d6d8ac8bea4b010b702a3a0e763d0ddd7351f947cb4b46c53043e7f754b77 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/nbformat/textcov_reports/20240402/all_cov.json... Step #1: / [0/2 files][ 0.0 B/104.7 KiB] 0% Done Copying gs://oss-fuzz-coverage/nbformat/textcov_reports/20240402/html_status.json... Step #1: / [0/2 files][ 0.0 B/104.7 KiB] 0% Done / [1/2 files][ 76.7 KiB/104.7 KiB] 73% Done / [2/2 files][104.7 KiB/104.7 KiB] 100% Done Step #1: Operation completed over 2 objects/104.7 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 112 Step #2: -rw-r--r-- 1 root root 78497 Apr 2 10:02 all_cov.json Step #2: -rw-r--r-- 1 root root 28726 Apr 2 10:02 html_status.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 9e174c08eb85: Already exists Step #4: 2cd29e6c1ecf: Already exists Step #4: 1366d8263393: Pulling fs layer Step #4: fa41e3551025: Pulling fs layer Step #4: 61b5b8ad0f96: Pulling fs layer Step #4: fe870a1d2514: Pulling fs layer Step #4: afa3b9d0eab0: Pulling fs layer Step #4: 037ef7d40100: Pulling fs layer Step #4: 83455dd42233: Pulling fs layer Step #4: 72bd13282b8a: Pulling fs layer Step #4: c50d3c031bb4: Pulling fs layer Step #4: 8dd946c71e81: Pulling fs layer Step #4: 2c06dd19cdaf: Pulling fs layer Step #4: 8efacf68f3c7: Pulling fs layer Step #4: b064effd2ca5: Pulling fs layer Step #4: 314b2533b0cb: Pulling fs layer Step #4: 70f6b0eb3293: Pulling fs layer Step #4: 79ce9e592395: Pulling fs layer Step #4: afa3b9d0eab0: Waiting Step #4: c76fcee71e43: Pulling fs layer Step #4: 037ef7d40100: Waiting Step #4: df9a59b82586: Pulling fs layer Step #4: 6feee60eb383: Pulling fs layer Step #4: 83455dd42233: Waiting Step #4: 0b48d58ed109: Pulling fs layer Step #4: d17b5b838f7f: Pulling fs layer Step #4: ed7aabd173cf: Pulling fs layer Step #4: fe8a129ab9c8: Pulling fs layer Step #4: f1055bddfaf5: Pulling fs layer Step #4: ea5733fa39c4: Pulling fs layer Step #4: 24074cdd3473: Pulling fs layer Step #4: b016e5ae518d: Pulling fs layer Step #4: 0f5b5705375a: Pulling fs layer Step #4: 6feee60eb383: Waiting Step #4: c50d3c031bb4: Waiting Step #4: 0b48d58ed109: Waiting Step #4: 8dd946c71e81: Waiting Step #4: d17b5b838f7f: Waiting Step #4: 2c06dd19cdaf: Waiting Step #4: ed7aabd173cf: Waiting Step #4: 8efacf68f3c7: Waiting Step #4: fe8a129ab9c8: Waiting Step #4: b064effd2ca5: Waiting Step #4: 314b2533b0cb: Waiting Step #4: f1055bddfaf5: Waiting Step #4: 70f6b0eb3293: Waiting Step #4: ea5733fa39c4: Waiting Step #4: 24074cdd3473: Waiting Step #4: 79ce9e592395: Waiting Step #4: b016e5ae518d: Waiting Step #4: c76fcee71e43: Waiting Step #4: 0f5b5705375a: Waiting Step #4: df9a59b82586: Waiting Step #4: fe870a1d2514: Waiting Step #4: 61b5b8ad0f96: Download complete Step #4: fa41e3551025: Download complete Step #4: afa3b9d0eab0: Download complete Step #4: 037ef7d40100: Verifying Checksum Step #4: 037ef7d40100: Download complete Step #4: 1366d8263393: Verifying Checksum Step #4: 1366d8263393: Download complete Step #4: 72bd13282b8a: Verifying Checksum Step #4: 72bd13282b8a: Download complete Step #4: c50d3c031bb4: Verifying Checksum Step #4: c50d3c031bb4: Download complete Step #4: 8dd946c71e81: Verifying Checksum Step #4: 8dd946c71e81: Download complete Step #4: 2c06dd19cdaf: Verifying Checksum Step #4: 2c06dd19cdaf: Download complete Step #4: 8efacf68f3c7: Verifying Checksum Step #4: 8efacf68f3c7: Download complete Step #4: b064effd2ca5: Verifying Checksum Step #4: b064effd2ca5: Download complete Step #4: 314b2533b0cb: Verifying Checksum Step #4: 314b2533b0cb: Download complete Step #4: 70f6b0eb3293: Verifying Checksum Step #4: 70f6b0eb3293: Download complete Step #4: 1366d8263393: Pull complete Step #4: 83455dd42233: Verifying Checksum Step #4: 83455dd42233: Download complete Step #4: 79ce9e592395: Verifying Checksum Step #4: 79ce9e592395: Download complete Step #4: c76fcee71e43: Verifying Checksum Step #4: c76fcee71e43: Download complete Step #4: df9a59b82586: Verifying Checksum Step #4: df9a59b82586: Download complete Step #4: 0b48d58ed109: Verifying Checksum Step #4: 0b48d58ed109: Download complete Step #4: 6feee60eb383: Verifying Checksum Step #4: 6feee60eb383: Download complete Step #4: d17b5b838f7f: Verifying Checksum Step #4: d17b5b838f7f: Download complete Step #4: ed7aabd173cf: Verifying Checksum Step #4: ed7aabd173cf: Download complete Step #4: fa41e3551025: Pull complete Step #4: 61b5b8ad0f96: Pull complete Step #4: fe870a1d2514: Verifying Checksum Step #4: fe870a1d2514: Download complete Step #4: f1055bddfaf5: Verifying Checksum Step #4: f1055bddfaf5: Download complete Step #4: fe8a129ab9c8: Verifying Checksum Step #4: fe8a129ab9c8: Download complete Step #4: 24074cdd3473: Download complete Step #4: b016e5ae518d: Verifying Checksum Step #4: b016e5ae518d: Download complete Step #4: ea5733fa39c4: Verifying Checksum Step #4: ea5733fa39c4: Download complete Step #4: 0f5b5705375a: Verifying Checksum Step #4: 0f5b5705375a: Download complete Step #4: fe870a1d2514: Pull complete Step #4: afa3b9d0eab0: Pull complete Step #4: 037ef7d40100: Pull complete Step #4: 83455dd42233: Pull complete Step #4: 72bd13282b8a: Pull complete Step #4: c50d3c031bb4: Pull complete Step #4: 8dd946c71e81: Pull complete Step #4: 2c06dd19cdaf: Pull complete Step #4: 8efacf68f3c7: Pull complete Step #4: b064effd2ca5: Pull complete Step #4: 314b2533b0cb: Pull complete Step #4: 70f6b0eb3293: Pull complete Step #4: 79ce9e592395: Pull complete Step #4: c76fcee71e43: Pull complete Step #4: df9a59b82586: Pull complete Step #4: 6feee60eb383: Pull complete Step #4: 0b48d58ed109: Pull complete Step #4: d17b5b838f7f: Pull complete Step #4: ed7aabd173cf: Pull complete Step #4: fe8a129ab9c8: Pull complete Step #4: f1055bddfaf5: Pull complete Step #4: ea5733fa39c4: Pull complete Step #4: 24074cdd3473: Pull complete Step #4: b016e5ae518d: Pull complete Step #4: 0f5b5705375a: Pull complete Step #4: Digest: sha256:2605f92589899de4b5b0b823099d8e58ac15332718ec29e9ef1b8904fc2758b6 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> 373f7828829d Step #4: Step 2/5 : RUN pip3 install --upgrade pip && pip3 install cython Step #4: ---> Running in a577758572b3 Step #4: Collecting pip Step #4: Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #4: Installing collected packages: pip Step #4: Found existing installation: pip 19.2.3 Step #4: Uninstalling pip-19.2.3: Step #4: Successfully uninstalled pip-19.2.3 Step #4: Successfully installed pip-24.0 Step #4: Collecting cython Step #4: Downloading Cython-3.0.10-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.2 kB) Step #4: Downloading Cython-3.0.10-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (3.6 MB) Step #4: ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.6/3.6 MB 16.3 MB/s eta 0:00:00 Step #4: Installing collected packages: cython Step #4: Successfully installed cython-3.0.10 Step #4: WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #4: Removing intermediate container a577758572b3 Step #4: ---> 7b6abd8c30b2 Step #4: Step 3/5 : RUN git clone https://github.com/jupyter/nbformat nbformat Step #4: ---> Running in c4f4a3894208 Step #4: Cloning into 'nbformat'... Step #4: Removing intermediate container c4f4a3894208 Step #4: ---> 41aa0a88a1f3 Step #4: Step 4/5 : COPY *.sh *py $SRC/ Step #4: ---> 9702510a408a Step #4: Step 5/5 : WORKDIR $SRC/nbformat Step #4: ---> Running in 75a473170d49 Step #4: Removing intermediate container 75a473170d49 Step #4: ---> b8e2f89e96f6 Step #4: Successfully built b8e2f89e96f6 Step #4: Successfully tagged gcr.io/oss-fuzz/nbformat:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/nbformat Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileNV9a2L Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/nbformat/.git Step #5 - "srcmap": + GIT_DIR=/src/nbformat Step #5 - "srcmap": + cd /src/nbformat Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/jupyter/nbformat Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=4791c59227d29d324b4ad9355a50b7e2f01e8705 Step #5 - "srcmap": + jq_inplace /tmp/fileNV9a2L '."/src/nbformat" = { type: "git", url: "https://github.com/jupyter/nbformat", rev: "4791c59227d29d324b4ad9355a50b7e2f01e8705" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileh9JEya Step #5 - "srcmap": + cat /tmp/fileNV9a2L Step #5 - "srcmap": + jq '."/src/nbformat" = { type: "git", url: "https://github.com/jupyter/nbformat", rev: "4791c59227d29d324b4ad9355a50b7e2f01e8705" }' Step #5 - "srcmap": + mv /tmp/fileh9JEya /tmp/fileNV9a2L Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileNV9a2L Step #5 - "srcmap": + rm /tmp/fileNV9a2L Step #5 - "srcmap": { Step #5 - "srcmap": "/src/nbformat": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/jupyter/nbformat", Step #5 - "srcmap": "rev": "4791c59227d29d324b4ad9355a50b7e2f01e8705" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting fastjsonschema (from nbformat==5.10.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fastjsonschema-2.19.1-py3-none-any.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting jsonschema>=2.6 (from nbformat==5.10.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jsonschema-4.21.1-py3-none-any.whl.metadata (7.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting jupyter-core (from nbformat==5.10.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jupyter_core-5.7.2-py3-none-any.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting traitlets>=5.1 (from nbformat==5.10.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading traitlets-5.14.2-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting attrs>=22.2.0 (from jsonschema>=2.6->nbformat==5.10.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading attrs-23.2.0-py3-none-any.whl.metadata (9.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=1.4.0 (from jsonschema>=2.6->nbformat==5.10.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting jsonschema-specifications>=2023.03.6 (from jsonschema>=2.6->nbformat==5.10.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jsonschema_specifications-2023.12.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pkgutil-resolve-name>=1.3.10 (from jsonschema>=2.6->nbformat==5.10.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pkgutil_resolve_name-1.3.10-py3-none-any.whl.metadata (624 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting referencing>=0.28.4 (from jsonschema>=2.6->nbformat==5.10.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading referencing-0.34.0-py3-none-any.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rpds-py>=0.7.1 (from jsonschema>=2.6->nbformat==5.10.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rpds_py-0.18.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=2.5 (from jupyter-core->nbformat==5.10.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.0-py3-none-any.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=1.4.0->jsonschema>=2.6->nbformat==5.10.3) (3.18.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jsonschema-4.21.1-py3-none-any.whl (85 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/85.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/85.5 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 85.5/85.5 kB 1.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading traitlets-5.14.2-py3-none-any.whl (85 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/85.4 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 85.4/85.4 kB 5.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading fastjsonschema-2.19.1-py3-none-any.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jupyter_core-5.7.2-py3-none-any.whl (28 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading attrs-23.2.0-py3-none-any.whl (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/60.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 60.8/60.8 kB 6.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jsonschema_specifications-2023.12.1-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pkgutil_resolve_name-1.3.10-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading referencing-0.34.0-py3-none-any.whl (26 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rpds_py-0.18.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/1.1 MB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 0.5/1.1 MB 8.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 1.1/1.1 MB 11.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/1.1 MB 10.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hBuilding wheels for collected packages: nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for nbformat (pyproject.toml) ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for nbformat: filename=nbformat-5.10.3-py3-none-any.whl size=78437 sha256=f90aeb41e9c6e36dd31993377dfd831c29a52797aedf5726971b04233e86ddc5 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-xe7p49ux/wheels/1a/a2/d0/2355e474f4e7cfe07e882fb50d2790694408d7e6a97e55f60b Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fastjsonschema, traitlets, rpds-py, platformdirs, pkgutil-resolve-name, importlib-resources, attrs, referencing, jupyter-core, jsonschema-specifications, jsonschema, nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed attrs-23.2.0 fastjsonschema-2.19.1 importlib-resources-6.4.0 jsonschema-4.21.1 jsonschema-specifications-2023.12.1 jupyter-core-5.7.2 nbformat-5.10.3 pkgutil-resolve-name-1.3.10 platformdirs-4.2.0 referencing-0.34.0 rpds-py-0.18.0 traitlets-5.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_read.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_read.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7fa1de3a3490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - io Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa1de1866a0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='io', ctx=Load()), attr='StringIO', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=32768, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa1de1868b0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] io.StringIO Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='range', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=5, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] range Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='nbformat', ctx=Load()), attr='read', ctx=Load()), args=[Name(id='notebook_in_mem', ctx=Load())], keywords=[keyword(arg='as_version', value=Name(id='version', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa1de186be0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] nbformat.read Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa1de191160> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa1de191250> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7fa1de1912b0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7fa1de191310> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa1de1913d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - io Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='io', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fa1de3edc70>, origin='/usr/local/lib/python3.8/io.py') Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fa1de191c70>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='nbformat', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fa1de191d00>, origin='/usr/local/lib/python3.8/site-packages/nbformat/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/nbformat']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 35% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 57% Reading package lists... 57% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 91% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5327 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 14% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 14% [2 python3.9-minimal 31.6 kB/2022 kB 2%] 47% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [3 libmagic-mgc 0 B/218 kB 0%] 52% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 53% [4 libmagic1 17.5 kB/75.9 kB 23%] 56% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [5 file 13.1 kB/23.3 kB 56%] 59% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [6 mime-support 30.6 kB/30.6 kB 100%] 62% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [7 libpython3.9-stdlib 17.9 kB/1778 kB 1%] 91% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 python3.9 0 B/423 kB 0%] 100% [Working] Fetched 5327 kB in 0s (10.8 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] [Waiting for headers] Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [3 InRelease 14.2 kB/114 kB 12%] 0% [3 InRelease 77.9 kB/114 kB 68%] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 0% [Working] 100% [Working] Fetched 114 kB in 1s (204 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 35% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 57% Reading package lists... 57% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 90% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 35% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 57% Reading package lists... 57% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 90% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.9 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 55.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/718 kB 2%] 5% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 15.6 kB/1890 kB 1%] 17% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 0 B/23.6 kB 0%] 18% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 54.1 kB/81.1 kB 67%] 19% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [5 libpython3.8-stdlib 38.2 kB/1674 kB 2%] 30% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 0 B/387 kB 0%] 33% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 33% [7 libpython3-stdlib 0 B/7068 B 0%] 34% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 47.6 kB/47.6 kB 100%] 35% [Working] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [9 python3-pkg-resources 0 B/130 kB 0%] 37% [Working] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 0 B/116 kB 0%] 38% [Working] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 38% [11 libpython3.8 0 B/1625 kB 0%] 48% [Working] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 48% [12 libpython3.8-dev 0 B/3950 kB 0%] 72% [Working] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 72% [13 libpython3-dev 7236 B/7236 B 100%] 73% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [14 python-pip-whl 21.0 kB/1805 kB 1%] 84% [Working] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [15 zlib1g-dev 0 B/155 kB 0%] 86% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [16 python3.8-dev 25.9 kB/514 kB 5%] 90% [Working] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [17 python3-lib2to3 0 B/76.3 kB 0%] 91% [Working] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [18 python3-distutils 0 B/141 kB 0%] 93% [Working] Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [19 python3-dev 0 B/1212 B 0%] 94% [Waiting for headers] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [20 python3-setuptools 12.7 kB/330 kB 4%] 97% [Working] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [21 python3-wheel 0 B/23.9 kB 0%] 98% [Waiting for headers] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [22 python3-pip 51.7 kB/231 kB 22%] 100% [Working] Fetched 13.9 MB in 1s (23.4 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18084 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18366 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18740 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.25.1-py3-none-any.whl (3.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 3.2 MB/s eta 0:00:02  |▏ | 20 kB 1.7 MB/s eta 0:00:03  |▎ | 30 kB 2.5 MB/s eta 0:00:02  |▍ | 40 kB 1.1 MB/s eta 0:00:04  |▍ | 51 kB 1.1 MB/s eta 0:00:04  |▌ | 61 kB 1.4 MB/s eta 0:00:03  |▋ | 71 kB 1.4 MB/s eta 0:00:03  |▊ | 81 kB 1.6 MB/s eta 0:00:03  |▉ | 92 kB 1.7 MB/s eta 0:00:03  |▉ | 102 kB 1.3 MB/s eta 0:00:03  |█ | 112 kB 1.3 MB/s eta 0:00:03  |█ | 122 kB 1.3 MB/s eta 0:00:03  |█▏ | 133 kB 1.3 MB/s eta 0:00:03  |█▏ | 143 kB 1.3 MB/s eta 0:00:03  |█▎ | 153 kB 1.3 MB/s eta 0:00:03  |█▍ | 163 kB 1.3 MB/s eta 0:00:03  |█▌ | 174 kB 1.3 MB/s eta 0:00:03  |█▋ | 184 kB 1.3 MB/s eta 0:00:03  |█▋ | 194 kB 1.3 MB/s eta 0:00:03  |█▊ | 204 kB 1.3 MB/s eta 0:00:03  |█▉ | 215 kB 1.3 MB/s eta 0:00:03  |██ | 225 kB 1.3 MB/s eta 0:00:03  |██ | 235 kB 1.3 MB/s eta 0:00:03  |██ | 245 kB 1.3 MB/s eta 0:00:03  |██▏ | 256 kB 1.3 MB/s eta 0:00:03  |██▎ | 266 kB 1.3 MB/s eta 0:00:03  |██▍ | 276 kB 1.3 MB/s eta 0:00:03  |██▍ | 286 kB 1.3 MB/s eta 0:00:03  |██▌ | 296 kB 1.3 MB/s eta 0:00:03  |██▋ | 307 kB 1.3 MB/s eta 0:00:03  |██▊ | 317 kB 1.3 MB/s eta 0:00:03  |██▊ | 327 kB 1.3 MB/s eta 0:00:03  |██▉ | 337 kB 1.3 MB/s eta 0:00:03  |███ | 348 kB 1.3 MB/s eta 0:00:03  |███ | 358 kB 1.3 MB/s eta 0:00:03  |███▏ | 368 kB 1.3 MB/s eta 0:00:03  |███▏ | 378 kB 1.3 MB/s eta 0:00:03  |███▎ | 389 kB 1.3 MB/s eta 0:00:03  |███▍ | 399 kB 1.3 MB/s eta 0:00:03  |███▌ | 409 kB 1.3 MB/s eta 0:00:03  |███▌ | 419 kB 1.3 MB/s eta 0:00:03  |███▋ | 430 kB 1.3 MB/s eta 0:00:03  |███▊ | 440 kB 1.3 MB/s eta 0:00:03  |███▉ | 450 kB 1.3 MB/s eta 0:00:03  |████ | 460 kB 1.3 MB/s eta 0:00:03  |████ | 471 kB 1.3 MB/s eta 0:00:03  |████ | 481 kB 1.3 MB/s eta 0:00:03  |████▏ | 491 kB 1.3 MB/s eta 0:00:03  |████▎ | 501 kB 1.3 MB/s eta 0:00:03  |████▍ | 512 kB 1.3 MB/s eta 0:00:03  |████▍ | 522 kB 1.3 MB/s eta 0:00:03  |████▌ | 532 kB 1.3 MB/s eta 0:00:03  |████▋ | 542 kB 1.3 MB/s eta 0:00:03  |████▊ | 552 kB 1.3 MB/s eta 0:00:03  |████▊ | 563 kB 1.3 MB/s eta 0:00:03  |████▉ | 573 kB 1.3 MB/s eta 0:00:03  |█████ | 583 kB 1.3 MB/s eta 0:00:03  |█████ | 593 kB 1.3 MB/s eta 0:00:03  |█████▏ | 604 kB 1.3 MB/s eta 0:00:03  |█████▏ | 614 kB 1.3 MB/s eta 0:00:03  |█████▎ | 624 kB 1.3 MB/s eta 0:00:03  |█████▍ | 634 kB 1.3 MB/s eta 0:00:03  |█████▌ | 645 kB 1.3 MB/s eta 0:00:03  |█████▌ | 655 kB 1.3 MB/s eta 0:00:03  |█████▋ | 665 kB 1.3 MB/s eta 0:00:03  |█████▊ | 675 kB 1.3 MB/s eta 0:00:03  |█████▉ | 686 kB 1.3 MB/s eta 0:00:03  |██████ | 696 kB 1.3 MB/s eta 0:00:03  |██████ | 706 kB 1.3 MB/s eta 0:00:03  |██████ | 716 kB 1.3 MB/s eta 0:00:03  |██████▏ | 727 kB 1.3 MB/s eta 0:00:03  |██████▎ | 737 kB 1.3 MB/s eta 0:00:03  |██████▎ | 747 kB 1.3 MB/s eta 0:00:03  |██████▍ | 757 kB 1.3 MB/s eta 0:00:03  |██████▌ | 768 kB 1.3 MB/s eta 0:00:03  |██████▋ | 778 kB 1.3 MB/s eta 0:00:03  |██████▊ | 788 kB 1.3 MB/s eta 0:00:03  |██████▊ | 798 kB 1.3 MB/s eta 0:00:03  |██████▉ | 808 kB 1.3 MB/s eta 0:00:03  |███████ | 819 kB 1.3 MB/s eta 0:00:03  |███████ | 829 kB 1.3 MB/s eta 0:00:03  |███████ | 839 kB 1.3 MB/s eta 0:00:03  |███████▏ | 849 kB 1.3 MB/s eta 0:00:03  |███████▎ | 860 kB 1.3 MB/s eta 0:00:03  |███████▍ | 870 kB 1.3 MB/s eta 0:00:03  |███████▌ | 880 kB 1.3 MB/s eta 0:00:03  |███████▌ | 890 kB 1.3 MB/s eta 0:00:03  |███████▋ | 901 kB 1.3 MB/s eta 0:00:03  |███████▊ | 911 kB 1.3 MB/s eta 0:00:03  |███████▉ | 921 kB 1.3 MB/s eta 0:00:03  |████████ | 931 kB 1.3 MB/s eta 0:00:03  |████████ | 942 kB 1.3 MB/s eta 0:00:03  |████████ | 952 kB 1.3 MB/s eta 0:00:03  |████████▏ | 962 kB 1.3 MB/s eta 0:00:03  |████████▎ | 972 kB 1.3 MB/s eta 0:00:03  |████████▎ | 983 kB 1.3 MB/s eta 0:00:03  |████████▍ | 993 kB 1.3 MB/s eta 0:00:03  |████████▌ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▋ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▊ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▊ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▉ | 1.0 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▏ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▎ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▍ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▌ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▌ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▋ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▊ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 1.3 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▏ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▎ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▎ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▍ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▌ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▋ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▋ | 1.3 MB 1.3 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 1.3 MB/s eta 0:00:02  |██████████▉ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▏ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▎ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▍ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▋ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▊ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████▏ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████▎ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████▎ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▍ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▊ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▉ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▎ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▌ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▋ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▊ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.3 MB/s eta 0:00:02  |██████████████ | 1.6 MB 1.3 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▍ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▌ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▊ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▏ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▎ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▌ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▋ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▊ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▏ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▏ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▎ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▍ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▌ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▊ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▉ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▏ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▎ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▍ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▍ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▌ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▋ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▊ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▊ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▉ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████▏ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████▏ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▎ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▍ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▌ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▌ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▋ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▊ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▉ | 2.2 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▏ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▎ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▍ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▍ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▌ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▋ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▊ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▊ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▉ | 2.3 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▏ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▏ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▎ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▍ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▌ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▌ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▋ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▊ | 2.4 MB 1.3 MB/s eta 0:00:01  |████████████████████▉ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▏ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▎ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▎ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▌ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▋ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████▉ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▎ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▍ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▋ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▊ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▉ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████▏ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████▎ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████▎ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▍ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▌ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▋ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▉ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████▏ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▎ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▍ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▋ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▊ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▉ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▉ | 2.9 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▏ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▍ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▌ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▋ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▋ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▉ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▏ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▎ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▍ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▍ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▋ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▊ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▏ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▍ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▌ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▊ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▉ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▏ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▎ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▍ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▍ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▋ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▊ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▏ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▏ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▌ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▉ | 3.5 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▏ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▎ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▎| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▍| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▌| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▊| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▉| 3.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 1.3 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 21.1 MB/s eta 0:00:01  |█▍ | 20 kB 26.4 MB/s eta 0:00:01  |██ | 30 kB 33.4 MB/s eta 0:00:01  |██▉ | 40 kB 39.1 MB/s eta 0:00:01  |███▌ | 51 kB 44.0 MB/s eta 0:00:01  |████▏ | 61 kB 49.2 MB/s eta 0:00:01  |█████ | 71 kB 53.4 MB/s eta 0:00:01  |█████▋ | 81 kB 57.0 MB/s eta 0:00:01  |██████▎ | 92 kB 59.9 MB/s eta 0:00:01  |███████ | 102 kB 63.1 MB/s eta 0:00:01  |███████▊ | 112 kB 63.1 MB/s eta 0:00:01  |████████▍ | 122 kB 63.1 MB/s eta 0:00:01  |█████████ | 133 kB 63.1 MB/s eta 0:00:01  |█████████▉ | 143 kB 63.1 MB/s eta 0:00:01  |██████████▌ | 153 kB 63.1 MB/s eta 0:00:01  |███████████▏ | 163 kB 63.1 MB/s eta 0:00:01  |███████████▉ | 174 kB 63.1 MB/s eta 0:00:01  |████████████▋ | 184 kB 63.1 MB/s eta 0:00:01  |█████████████▎ | 194 kB 63.1 MB/s eta 0:00:01  |██████████████ | 204 kB 63.1 MB/s eta 0:00:01  |██████████████▊ | 215 kB 63.1 MB/s eta 0:00:01  |███████████████▍ | 225 kB 63.1 MB/s eta 0:00:01  |████████████████ | 235 kB 63.1 MB/s eta 0:00:01  |████████████████▊ | 245 kB 63.1 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 63.1 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 63.1 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 63.1 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 63.1 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 63.1 MB/s eta 0:00:01  |█████████████████████ | 307 kB 63.1 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 63.1 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 63.1 MB/s eta 0:00:01  |███████████████████████ | 337 kB 63.1 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 63.1 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 63.1 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 63.1 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 63.1 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 63.1 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 63.1 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 63.1 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 63.1 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 63.1 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 63.1 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 63.1 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 63.1 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 63.1 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.13.3-py3-none-any.whl (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: distlib, platformdirs, filelock, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.8 filelock-3.13.3 platformdirs-4.2.0 virtualenv-20.25.1 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 397ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/nbformat/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==24.0, setuptools==69.1.0, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/nbformat/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/nbformat/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/nbformat/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (738 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/738.9 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/738.9 kB 3.2 MB/s eta 0:00:01  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/738.9 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 286.7/738.9 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 675.8/738.9 kB 4.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 738.9/738.9 kB 4.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_read.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_read.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1897 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2363 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2391 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2393 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2400 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2401 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2409 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2411 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2412 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2412 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:StopIteration Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValidationError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValidationError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:error Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValidationError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValidationError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValidationError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotJSONError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValidationError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NBFormatError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:StopIteration Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NBFormatError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_read.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging io.StringIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_read.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sentinel.Sentinel.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.reader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.converter.convert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.log.get_logger Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.log.get_logger.error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.reader.get_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jupyter_core.application.JupyterApp.extra_args.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.metadata.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _version_regex.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbbase.from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbbase.new_code_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbbase.new_text_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbbase.new_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging object.__setattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__setattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__iadd__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.merge Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__add__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__sub__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__isub__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__dict_invert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lst.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.allow_new_attr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.merge. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.merge. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.merge. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.merge. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.merge. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging __conflict_solve.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging conflict_solve.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbjson Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbjson.JSONReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.loads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbjson.JSONReader.to_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbjson.JSONWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.dumps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.rwbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.rwbase.NotebookReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.rwbase.NotebookReader.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.rwbase.NotebookWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.rwbase.NotebookWriter.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.convert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.convert.upgrade Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.parse_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.splitext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbpy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbpy.PyReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbpy.PyReader.to_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _encoding_declaration_re.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbpy.PyReader.new_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cells.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cell_lines.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_worksheet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging input_.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_code_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbpy.PyReader._remove_comments Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_text_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_heading_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_lines.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbpy.PyReader.split_lines_into_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbpy.PyWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lines.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cell.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging input_.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lines.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.convert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.convert._unbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging obj.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging obj.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.convert.upgrade Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cell.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.convert.heading_to_md Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cell.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.convert.raw_to_md Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.convert.downgrade Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.str_passthrough Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.cast_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_output Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_author Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbjson Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbjson.BytesEncoder.default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.JSONEncoder.default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbjson.JSONReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbjson.JSONReader.to_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.strip_transient Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.rejoin_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbjson.JSONWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.restore_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.png.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.jpeg.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase._join_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.worksheets.cells.outputs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.worksheets.cells.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.worksheets.cells.input.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging item.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.decodebytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.encodebytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.encodebytes.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.worksheets.cells.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.NotebookReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.NotebookReader.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.NotebookWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.NotebookWriter.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.converter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging converted.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbjson Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbjson.BytesEncoder.default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbjson.JSONReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbjson.JSONReader.to_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.notebooknode.from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase.rejoin_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase.strip_transient Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbjson.JSONWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.notebooknode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.notebooknode.NotebookNode.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.notebooknode.NotebookNode.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _struct.Struct.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _struct.Struct.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase._is_json_mime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mime.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mime.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase._rejoin_mimebundle Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.cells.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attachments.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase._split_mimebundle Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.cells.outputs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.cells.outputs.text.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.metadata.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.cells.metadata.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase.NotebookReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase.NotebookReader.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase.NotebookWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase.NotebookWriter.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert._warn_if_invalid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.upgrade Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nb.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.upgrade_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nb.metadata.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.corpus.words.generate_corpus_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.upgrade_outputs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.downgrade_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cell.metadata.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.downgrade_outputs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.groups Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.to_mime_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _mime_map.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.from_mime_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.upgrade_output Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.downgrade_output Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.downgrade Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.new_worksheet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nb.metadata.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.corpus.words Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging uuid.uuid4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase.new_output Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase.output_from_msg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase.new_code_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase.new_markdown_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase.new_raw_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase.new_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._relax_additional_properties Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._allow_undefined Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._imports.import_item Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat._validator_for_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.get_current_validator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.isvalid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.catch_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.filterwarnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._format_as_index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._truncate_obj Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging truncated_dict.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging truncated_list.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.NotebookValidationError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.NotebookValidationError.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.NotebookValidationError.__unicode__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.relative_path.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.normalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging seen_ids.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._dep_warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging textwrap.dedent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.iter_validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging validator.iter_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging validator.error_tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging schemas_by_index.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.corpus Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .__import__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.JsonSchemaValidator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jsonschema.Draft4Validator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.JsonSchemaValidator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jsonschema.Draft4Validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.JsonSchemaValidator.iter_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jsonschema.Draft4Validator.iter_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jsonschema.Draft4Validator.evolve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.JsonSchemaValidator.error_tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jsonschema.exceptions.ErrorTree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.FastJsonSchemaValidator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fastjsonschema.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.FastJsonSchemaValidator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.FastJsonSchemaValidator.iter_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jsonschema.exceptions.ValidationError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.FastJsonSchemaValidator.error_tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.environ.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.reader Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.reader.parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.reader.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.parse_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbpy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbpy.PyReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbpy.PyReader.to_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbpy.PyReader.new_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.new_worksheet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.new_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.new_code_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbpy.PyReader._remove_comments Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.new_text_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbpy.PyReader.split_lines_into_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbpy.PyWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbjson Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbjson.BytesEncoder.default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbjson.JSONReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbjson.JSONReader.to_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.rejoin_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.restore_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbjson.JSONWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cell.input.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.NotebookReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.NotebookReader.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.NotebookWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.NotebookWriter.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbxml Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbxml.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbxml.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbxml.to_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.convert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.convert.upgrade Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ws.cells.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging newnb.worksheets.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.convert.downgrade Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.new_output Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.new_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.new_author Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sentinel Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sentinel.Sentinel.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current._warn_format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.parse_py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.reads_json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.writes_json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.reads_py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.writes_py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.adapt_datetime_iso Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.isoformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.convert_datetime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.fromisoformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sqlite3.register_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pysqlite2.dbapi2.register_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pysqlite2.dbapi2.register_converter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sqlite3.register_converter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging a.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SignatureStore.store_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SignatureStore.check_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SignatureStore.remove_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SignatureStore.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.MemorySignatureStore.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.MemorySignatureStore.store_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.MemorySignatureStore._maybe_cull Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.popitem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.MemorySignatureStore.check_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.MemorySignatureStore.remove_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Integer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Integer.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore._connect_db Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pysqlite2.dbapi2.connect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sqlite3.connect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore.init_db Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.config.LoggingConfigurable.log.warning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.rename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.execute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.commit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore.store_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore.check_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.now Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore.cull_db Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore.remove_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.yield_everything Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging obj.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.yield_code_cells Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.signature_removed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Unicode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Unicode.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._data_dir_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jupyter_core.application.JupyterApp.initialized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jupyter_core.application.JupyterApp.instance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jupyter_core.application.JupyterApp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jupyter_core.application.JupyterApp.initialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Callable.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._store_factory_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._store_factory_default.factory Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._db_file_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Enum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Enum.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.observe Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._algorithm_changed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._digestmod_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._secret_file_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Bytes.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._secret_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._write_secret_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.config.LoggingConfigurable.log.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.chmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary.compute_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.HMAC.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.HMAC.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary.check_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary.unsign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary.mark_cells Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._check_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output_keys.difference Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary.check_cells Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging trust_flags.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.TrustNotebookApp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.TrustNotebookApp._config_file_name_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Bool.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Instance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.TrustNotebookApp._notary_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.TrustNotebookApp.sign_notebook_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jupyter_core.application.JupyterApp.log.error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jupyter_core.application.JupyterApp.exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.TrustNotebookApp.sign_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Instance.check_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Instance.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.TrustNotebookApp.generate_new_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Instance._write_secret_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.TrustNotebookApp.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.unlink Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jupyter_core.application.JupyterApp.log.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stdin.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jupyter_core.application.JupyterApp.launch_instance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 464 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Apr 2 10:03 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Apr 2 10:03 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Apr 2 10:02 .git Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 71 Apr 2 10:02 .git-blame-ignore-revs Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Apr 2 10:02 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 191 Apr 2 10:02 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 10806 Apr 2 10:02 .mailmap Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2167 Apr 2 10:02 .pre-commit-config.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 235 Apr 2 10:02 .readthedocs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Apr 2 10:03 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 20581 Apr 2 10:02 CHANGELOG.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2510 Apr 2 10:02 CONTRIBUTING.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1588 Apr 2 10:02 LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2303 Apr 2 10:02 README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2012 Apr 2 10:02 RELEASING.md Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Apr 2 10:02 docs Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 5910 Apr 2 10:03 fuzzerLogFile-fuzz_read.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 332075 Apr 2 10:03 fuzzerLogFile-fuzz_read.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 126 Apr 2 10:02 index.js Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 7 root root 4096 Apr 2 10:02 nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 669 Apr 2 10:02 package.json Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 6252 Apr 2 10:02 pyproject.toml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Apr 2 10:02 scripts Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 6 root root 4096 Apr 2 10:02 tests Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 48 Apr 2 10:03 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 35% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 57% Reading package lists... 57% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 88% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 446 B/1546 B 29%] 87% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 2954 B/58.2 kB 5%] 100% [Working] Fetched 469 kB in 0s (1381 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19670 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/site-packages (24.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (41.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-69.2.0-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-69.2.0-py3-none-any.whl (821 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-69.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 593.9/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 23.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 41.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 54.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 45.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.50.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.4 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.4 kB 1.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 112.6/159.4 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.4/159.4 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (24.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-resources>=3.2.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (6.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.18.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 6.0 MB/s eta 0:00:02  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 7.9 MB/s eta 0:00:02  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.9 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 20.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 5.7/9.2 MB 33.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.6/9.2 MB 41.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 41.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.50.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 157.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 69.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 63.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 162.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/17.3 MB 93.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.5/17.3 MB 82.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 10.9/17.3 MB 77.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.5/17.3 MB 75.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.8/17.3 MB 68.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.2/17.3 MB 55.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 62.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 50.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 147.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 70.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.50.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=nbformat --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/nbformat/reports/20240402/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=nbformat --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/nbformat/reports/20240402/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=nbformat --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/nbformat/reports/20240402/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.419 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.419 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.443 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_read.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.444 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.674 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.674 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_read.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.722 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.722 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.722 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.735 INFO fuzzer_profile - accummulate_profile: fuzz_read: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.743 INFO fuzzer_profile - accummulate_profile: fuzz_read: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.743 INFO fuzzer_profile - accummulate_profile: fuzz_read: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.744 INFO fuzzer_profile - accummulate_profile: fuzz_read: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.744 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.745 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.747 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeUnicodeNoSurrogates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/StringIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sentinel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sentinel/Sentinel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sentinel/Sentinel/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/convert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/writes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/get_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/extra_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/extra_args/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/metadata/version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _version_regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _version_regex/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.764 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.764 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.764 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying object/__setattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lst/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lst/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying __conflict_solve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying __conflict_solve/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conflict_solve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conflict_solve/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v3/parse_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/splitext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _encoding_declaration_re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _encoding_declaration_re/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cells/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell_lines/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying input_/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying input_/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_lines/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying input_/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying input_/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/png/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/png/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/jpeg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/jpeg/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/outputs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/outputs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/input/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying item/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying item/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/decodebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/encodebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/encodebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/encodebytes/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying converted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying converted/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/BytesEncoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/BytesEncoder/default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/JSONReader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/JSONReader/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/JSONReader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/JSONReader/to_notebook/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/from_dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/rejoin_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/strip_transient/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/JSONWriter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/JSONWriter/writes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/split_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/NotebookNode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/NotebookNode/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/NotebookNode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/NotebookNode/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/_is_json_mime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mime/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mime/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/_rejoin_mimebundle/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attachments/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attachments/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/_split_mimebundle/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/outputs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/outputs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/outputs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/outputs/text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/outputs/text/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/metadata/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/metadata/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookReader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookReader/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookReader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookReader/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookWriter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookWriter/writes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookWriter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookWriter/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/metadata/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/metadata/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/groups/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _mime_map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _mime_map/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v3/new_worksheet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/metadata/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying uuid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying uuid/uuid4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/validate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/new_output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/output_from_msg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/new_code_cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/new_markdown_cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/new_raw_cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/new_notebook/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying truncated_dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying truncated_dict/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying truncated_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying truncated_list/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/relative_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/relative_path/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying seen_ids/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying seen_ids/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/dedent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying schemas_by_index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying schemas_by_index/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/rsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__import__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fastjsonschema/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fastjsonschema/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/parse_json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v2/parse_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/input/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ws/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ws/cells/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying newnb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying newnb/worksheets/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying newnb/worksheets/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sentinel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sentinel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sentinel/Sentinel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sentinel/Sentinel/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/_warn_format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/parse_py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/reads_json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/writes_json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/writes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/reads_py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/writes_py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/adapt_datetime_iso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/isoformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/convert_datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/fromisoformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sqlite3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sqlite3/register_adapter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/dbapi2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/dbapi2/register_adapter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/dbapi2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/dbapi2/register_converter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sqlite3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sqlite3/register_converter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/store_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/check_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/remove_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/store_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/_maybe_cull/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/popitem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/check_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/remove_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/_connect_db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/dbapi2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/dbapi2/connect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sqlite3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sqlite3/connect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/init_db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/rename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/execute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/commit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/store_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/check_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/now/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/cull_db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/remove_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/yield_everything/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/yield_code_cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/signature_removed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_data_dir_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/initialized/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/instance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/initialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_store_factory_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_store_factory_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_store_factory_default/factory/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_db_file_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_algorithm_changed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_digestmod_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_secret_file_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_secret_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_write_secret_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/chmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/compute_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/HMAC/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/HMAC/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/check_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/unsign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/mark_cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_check_cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output_keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output_keys/difference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/check_cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying trust_flags/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying trust_flags/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/_config_file_name_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/_notary_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/sign_notebook_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/log/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/log/error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/sign_notebook/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/generate_new_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/unlink/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/log/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/log/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdin/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/launch_instance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.936 INFO fuzzer_profile - accummulate_profile: fuzz_read: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.936 INFO fuzzer_profile - accummulate_profile: fuzz_read: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.936 INFO fuzzer_profile - accummulate_profile: fuzz_read: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.936 INFO fuzzer_profile - accummulate_profile: fuzz_read: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.938 INFO fuzzer_profile - accummulate_profile: fuzz_read: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.979 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.979 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.979 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.979 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.980 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.981 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.985 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.986 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.987 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nbformat/reports/20240402/linux -- fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.987 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nbformat/reports/20240402/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.987 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.988 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_read.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.990 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_read.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.991 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_read.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.992 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_read.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.993 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_read.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.994 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.996 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.998 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.999 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:52.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.001 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.003 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.004 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reader.parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/parse_json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.006 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reader.parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/parse_json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.008 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.010 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reader.get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/get_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.012 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reader.get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/get_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.014 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.015 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.converter.convert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/convert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.017 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.converter.convert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/convert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.019 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.converter.convert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/convert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.021 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.023 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.024 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.025 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._dep_warn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.026 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._dep_warn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.028 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.029 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.030 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.031 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.033 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.034 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.035 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.036 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.corpus.words.generate_corpus_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.038 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.039 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.040 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.041 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.043 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.044 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.045 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.046 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.048 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat._imports.import_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.049 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat._imports.import_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.050 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat._imports.import_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.051 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat._imports.import_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.053 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat._imports.import_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.054 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.055 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.056 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.057 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.json_compat.get_current_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.059 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.json_compat.get_current_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.060 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.061 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.062 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.064 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.065 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.066 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.067 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.069 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.070 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.071 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._relax_additional_properties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.073 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._relax_additional_properties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.074 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._relax_additional_properties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.075 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._relax_additional_properties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.076 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._relax_additional_properties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.078 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._relax_additional_properties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.079 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.080 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.081 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.083 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.084 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.085 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.086 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.088 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.089 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.090 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.091 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.093 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.094 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.095 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.096 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.098 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.099 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.100 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.101 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.103 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.104 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.105 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.iter_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.107 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.iter_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.108 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.iter_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.109 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.iter_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.110 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.iter_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.112 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.113 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.114 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.115 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.117 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.118 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.119 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.120 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.NotebookValidationError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.122 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.123 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.125 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.126 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.129 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.129 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.134 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.134 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.134 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.134 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.139 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.139 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.272 INFO html_report - create_all_function_table: Assembled a total of 227 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.272 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.300 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.300 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.301 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.301 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.301 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.302 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:53.963 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.256 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_read_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.256 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (105 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.309 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.309 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.461 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.461 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.465 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.466 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.466 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.529 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.530 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.530 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.530 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.593 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.593 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.595 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.596 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.596 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.693 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.693 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.695 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.695 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.695 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.758 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.758 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.760 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.761 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.761 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.823 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.824 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.825 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.826 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.826 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['nbformat.v3.nbpy.PyReader.to_notebook', 'nbformat.v4.convert.upgrade', 'nbformat.sign.TrustNotebookApp.start', 'nbformat.v2.nbpy.PyReader.to_notebook'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.963 INFO html_report - create_all_function_table: Assembled a total of 227 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.968 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.969 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.969 INFO engine_input - analysis_func: Generating input for fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.969 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.970 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.970 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.971 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.971 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.981 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.981 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.981 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.986 INFO sinks_analyser - analysis_func: ['fuzz_read.py'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.986 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.988 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.988 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.988 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.989 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.989 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.990 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.991 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.992 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.992 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.993 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.993 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.993 INFO annotated_cfg - analysis_func: Analysing: fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.994 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nbformat/reports/20240402/linux -- fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.994 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:54.994 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:55.088 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:03:55.089 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/19 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/19 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/19 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/19 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/19 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_read.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/19 files][ 0.0 B/ 1.5 MiB] 0% Done / [0/19 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/19 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/19 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: / [0/19 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/19 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_read.data [Content-Type=application/octet-stream]... Step #8: / [0/19 files][ 56.3 KiB/ 1.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/19 files][ 56.3 KiB/ 1.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/19 files][ 63.6 KiB/ 1.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_read_colormap.png [Content-Type=image/png]... Step #8: / [0/19 files][349.4 KiB/ 1.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/19 files][349.4 KiB/ 1.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/19 files][349.4 KiB/ 1.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [0/19 files][349.4 KiB/ 1.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/19 files][727.0 KiB/ 1.5 MiB] 46% Done / [1/19 files][991.0 KiB/ 1.5 MiB] 63% Done / [2/19 files][ 1.0 MiB/ 1.5 MiB] 66% Done / [3/19 files][ 1.0 MiB/ 1.5 MiB] 66% Done / [4/19 files][ 1.1 MiB/ 1.5 MiB] 74% Done / [5/19 files][ 1.1 MiB/ 1.5 MiB] 74% Done / [6/19 files][ 1.1 MiB/ 1.5 MiB] 74% Done / [7/19 files][ 1.1 MiB/ 1.5 MiB] 74% Done / [8/19 files][ 1.1 MiB/ 1.5 MiB] 74% Done / [9/19 files][ 1.4 MiB/ 1.5 MiB] 94% Done / [10/19 files][ 1.5 MiB/ 1.5 MiB] 98% Done / [11/19 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [12/19 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [13/19 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [14/19 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [15/19 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [16/19 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [17/19 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [18/19 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [19/19 files][ 1.5 MiB/ 1.5 MiB] 100% Done Step #8: Operation completed over 19 objects/1.5 MiB. Finished Step #8 PUSH DONE