starting build "170ce0af-5413-481a-ba4c-7a82b8693e64" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: 170e46022092: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 6da9817935dd: Waiting Step #0: 1f9826e811f7: Waiting Step #0: 11beb6e5e983: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: b981ea28643a: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 8155837b9b6e: Waiting Step #0: 40df21b34b6e: Waiting Step #0: d77fafe1f614: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 170e46022092: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: b549f31133a9: Pull complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/nbformat/textcov_reports/20240212/all_cov.json... Step #1: / [0/2 files][ 0.0 B/100.8 KiB] 0% Done Copying gs://oss-fuzz-coverage/nbformat/textcov_reports/20240212/html_status.json... Step #1: / [0/2 files][ 0.0 B/100.8 KiB] 0% Done / [1/2 files][100.8 KiB/100.8 KiB] 99% Done / [2/2 files][100.8 KiB/100.8 KiB] 100% Done Step #1: Operation completed over 2 objects/100.8 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 104 Step #2: -rw-r--r-- 1 root root 26969 Feb 12 10:03 html_status.json Step #2: -rw-r--r-- 1 root root 76248 Feb 12 10:03 all_cov.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: ae4e2bcce13c: Waiting Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 7ebb7f4ef4ba: Waiting Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: a3f19c78a4e0: Waiting Step #4: f96a58b6493f: Pulling fs layer Step #4: d5a5e8ce33af: Waiting Step #4: 5f14f2d5a944: Pulling fs layer Step #4: 73be63f18a2d: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: 236229e44656: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: ebd8249059d4: Waiting Step #4: fff17b067246: Waiting Step #4: db7af1b26c60: Waiting Step #4: e667c6c012a1: Waiting Step #4: f96a58b6493f: Waiting Step #4: f46125ccc6bc: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: 5f14f2d5a944: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: 17edcc97785b: Waiting Step #4: bb416e3a2055: Waiting Step #4: da6fa1422508: Waiting Step #4: 20b4f3764835: Waiting Step #4: 45de6e62747b: Waiting Step #4: e2d79d747ed8: Waiting Step #4: 3d3d7fb65ba7: Verifying Checksum Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Verifying Checksum Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: f972795033e0: Pull complete Step #4: 17edcc97785b: Download complete Step #4: da6fa1422508: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: f96a58b6493f: Verifying Checksum Step #4: f96a58b6493f: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 5f14f2d5a944: Verifying Checksum Step #4: 5f14f2d5a944: Download complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: 5f14f2d5a944: Pull complete Step #4: Digest: sha256:c030cd8381f6db00d004f295580b7a72b0d4301cd0ccfa8e3597658394ee1b4f Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> dc4e9bdad619 Step #4: Step 2/5 : RUN pip3 install --upgrade pip && pip3 install cython Step #4: ---> Running in 3090bd1c9327 Step #4: Collecting pip Step #4: Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #4: Installing collected packages: pip Step #4: Found existing installation: pip 19.2.3 Step #4: Uninstalling pip-19.2.3: Step #4: Successfully uninstalled pip-19.2.3 Step #4: Successfully installed pip-24.0 Step #4: Collecting cython Step #4: Downloading Cython-3.0.8-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.2 kB) Step #4: Downloading Cython-3.0.8-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (3.6 MB) Step #4: ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.6/3.6 MB 16.6 MB/s eta 0:00:00 Step #4: Installing collected packages: cython Step #4: Successfully installed cython-3.0.8 Step #4: WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #4: Removing intermediate container 3090bd1c9327 Step #4: ---> b4eec4b18eaf Step #4: Step 3/5 : RUN git clone https://github.com/jupyter/nbformat nbformat Step #4: ---> Running in 6a6a8ba8a3b1 Step #4: Cloning into 'nbformat'... Step #4: Removing intermediate container 6a6a8ba8a3b1 Step #4: ---> 5624db815b81 Step #4: Step 4/5 : COPY *.sh *py $SRC/ Step #4: ---> 94b63ebb6472 Step #4: Step 5/5 : WORKDIR $SRC/nbformat Step #4: ---> Running in 5655da953009 Step #4: Removing intermediate container 5655da953009 Step #4: ---> f0718bfa611f Step #4: Successfully built f0718bfa611f Step #4: Successfully tagged gcr.io/oss-fuzz/nbformat:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/nbformat Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileH4ncZM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/nbformat/.git Step #5 - "srcmap": + GIT_DIR=/src/nbformat Step #5 - "srcmap": + cd /src/nbformat Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/jupyter/nbformat Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=dda25ef6565a33cef9096c283a47cc3fa8b96f91 Step #5 - "srcmap": + jq_inplace /tmp/fileH4ncZM '."/src/nbformat" = { type: "git", url: "https://github.com/jupyter/nbformat", rev: "dda25ef6565a33cef9096c283a47cc3fa8b96f91" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filer8Tms9 Step #5 - "srcmap": + cat /tmp/fileH4ncZM Step #5 - "srcmap": + jq '."/src/nbformat" = { type: "git", url: "https://github.com/jupyter/nbformat", rev: "dda25ef6565a33cef9096c283a47cc3fa8b96f91" }' Step #5 - "srcmap": + mv /tmp/filer8Tms9 /tmp/fileH4ncZM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileH4ncZM Step #5 - "srcmap": + rm /tmp/fileH4ncZM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/nbformat": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/jupyter/nbformat", Step #5 - "srcmap": "rev": "dda25ef6565a33cef9096c283a47cc3fa8b96f91" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - \ | / - \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting fastjsonschema (from nbformat==5.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fastjsonschema-2.19.1-py3-none-any.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting jsonschema>=2.6 (from nbformat==5.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jsonschema-4.21.1-py3-none-any.whl.metadata (7.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting jupyter-core (from nbformat==5.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jupyter_core-5.7.1-py3-none-any.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting traitlets>=5.1 (from nbformat==5.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading traitlets-5.14.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting attrs>=22.2.0 (from jsonschema>=2.6->nbformat==5.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading attrs-23.2.0-py3-none-any.whl.metadata (9.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=1.4.0 (from jsonschema>=2.6->nbformat==5.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting jsonschema-specifications>=2023.03.6 (from jsonschema>=2.6->nbformat==5.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jsonschema_specifications-2023.12.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pkgutil-resolve-name>=1.3.10 (from jsonschema>=2.6->nbformat==5.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pkgutil_resolve_name-1.3.10-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting referencing>=0.28.4 (from jsonschema>=2.6->nbformat==5.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading referencing-0.33.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rpds-py>=0.7.1 (from jsonschema>=2.6->nbformat==5.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rpds_py-0.17.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=2.5 (from jupyter-core->nbformat==5.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.0-py3-none-any.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=1.4.0->jsonschema>=2.6->nbformat==5.9.2) (3.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jsonschema-4.21.1-py3-none-any.whl (85 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/85.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/85.5 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 85.5/85.5 kB 1.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading traitlets-5.14.1-py3-none-any.whl (85 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/85.4 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 85.4/85.4 kB 5.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading fastjsonschema-2.19.1-py3-none-any.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jupyter_core-5.7.1-py3-none-any.whl (28 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading attrs-23.2.0-py3-none-any.whl (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/60.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 60.8/60.8 kB 6.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jsonschema_specifications-2023.12.1-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading referencing-0.33.0-py3-none-any.whl (26 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rpds_py-0.17.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/1.2 MB 10.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 0.5/1.2 MB 8.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 1.2/1.2 MB 11.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 10.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hBuilding wheels for collected packages: nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for nbformat (pyproject.toml) ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for nbformat: filename=nbformat-5.9.2-py3-none-any.whl size=78341 sha256=12a3afe49fb5a390da576a953cf33ef3369ba2812c361f8a7fca445f50c80846 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-pd1ljhmb/wheels/1a/a2/d0/2355e474f4e7cfe07e882fb50d2790694408d7e6a97e55f60b Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fastjsonschema, traitlets, rpds-py, platformdirs, pkgutil-resolve-name, importlib-resources, attrs, referencing, jupyter-core, jsonschema-specifications, jsonschema, nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed attrs-23.2.0 fastjsonschema-2.19.1 importlib-resources-6.1.1 jsonschema-4.21.1 jsonschema-specifications-2023.12.1 jupyter-core-5.7.1 nbformat-5.9.2 pkgutil-resolve-name-1.3.10 platformdirs-4.2.0 referencing-0.33.0 rpds-py-0.17.1 traitlets-5.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_read.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_read.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7fd5b0399490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - io Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fd5b017c6a0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='io', ctx=Load()), attr='StringIO', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=32768, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fd5b017c8b0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] io.StringIO Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='range', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=5, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] range Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='nbformat', ctx=Load()), attr='read', ctx=Load()), args=[Name(id='notebook_in_mem', ctx=Load())], keywords=[keyword(arg='as_version', value=Name(id='version', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fd5b017cbe0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] nbformat.read Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fd5b0187160> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fd5b0187250> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7fd5b01872b0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7fd5b0187310> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fd5b01873d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - io Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='io', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fd5b03e3c70>, origin='/usr/local/lib/python3.8/io.py') Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fd5b0187c70>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='nbformat', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fd5b0187d00>, origin='/usr/local/lib/python3.8/site-packages/nbformat/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/nbformat']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 93% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5327 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 12.7 kB/756 kB 2%] 14% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 14% [2 python3.9-minimal 0 B/2022 kB 0%] 47% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [3 libmagic-mgc 0 B/218 kB 0%] 52% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 52% [4 libmagic1 0 B/75.9 kB 0%] 56% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [5 file 0 B/23.3 kB 0%] 59% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [6 mime-support 0 B/30.6 kB 0%] 62% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [7 libpython3.9-stdlib 0 B/1778 kB 0%] 91% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 python3.9 0 B/423 kB 0%] 100% [Working] Fetched 5327 kB in 0s (11.0 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] [Connecting to security.ubuntu.com (185.125.190.36)] Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [2 InRelease 14.2 kB/114 kB 12%] [Waiting for headers] 0% [2 InRelease 59.1 kB/114 kB 52%] [Waiting for headers] Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [2 InRelease 92.4 kB/114 kB 81%] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 0% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [5 Packages 5551 B/3407 kB 0%] 22% [5 Packages 207 kB/3407 kB 6%] 52% [Working] 52% [5 Packages store 0 B] [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 52% [5 Packages store 0 B] [6 Packages 64.9 kB/3849 kB 2%] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [5 Packages store 0 B] [7 Packages 318 kB/1155 kB 28%] 99% [5 Packages store 0 B] 99% [Working] 99% [6 Packages store 0 B] 100% [Working] 100% [7 Packages store 0 B] 100% [Working] Fetched 8525 kB in 1s (7239 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 50% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 50% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 96% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.9 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 55.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/718 kB 2%] 5% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 31.6 kB/1890 kB 2%] 17% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 0 B/23.6 kB 0%] 18% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 0 B/81.1 kB 0%] 19% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [5 libpython3.8-stdlib 0 B/1674 kB 0%] 30% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 0 B/387 kB 0%] 33% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 33% [7 libpython3-stdlib 7068 B/7068 B 100%] 34% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 47.6 kB/47.6 kB 100%] 35% [Working] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [9 python3-pkg-resources 18.5 kB/130 kB 14%] 37% [Working] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 0 B/116 kB 0%] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 39% [11 libpython3.8 65.5 kB/1625 kB 4%] 48% [Working] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 49% [12 libpython3.8-dev 28.7 kB/3950 kB 1%] 72% [Working] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 72% [13 libpython3-dev 0 B/7236 B 0%] 73% [Working] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [14 python-pip-whl 0 B/1805 kB 0%] 84% [Working] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [15 zlib1g-dev 0 B/155 kB 0%] 86% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [16 python3.8-dev 25.9 kB/514 kB 5%] 90% [Working] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [17 python3-lib2to3 0 B/76.3 kB 0%] 91% [Working] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [18 python3-distutils 0 B/141 kB 0%] 93% [Working] Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [19 python3-dev 0 B/1212 B 0%] 94% [Working] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [20 python3-setuptools 0 B/330 kB 0%] 97% [Working] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [21 python3-wheel 0 B/23.9 kB 0%] 98% [Waiting for headers] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [22 python3-pip 51.7 kB/231 kB 22%] 100% [Working] Fetched 13.9 MB in 0s (28.4 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18084 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18366 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18740 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.25.0-py3-none-any.whl (3.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 2.9 MB/s eta 0:00:02  |▏ | 20 kB 1.7 MB/s eta 0:00:03  |▎ | 30 kB 2.5 MB/s eta 0:00:02  |▍ | 40 kB 1.0 MB/s eta 0:00:04  |▍ | 51 kB 1.1 MB/s eta 0:00:04  |▌ | 61 kB 1.3 MB/s eta 0:00:03  |▋ | 71 kB 1.4 MB/s eta 0:00:03  |▊ | 81 kB 1.6 MB/s eta 0:00:03  |▉ | 92 kB 1.7 MB/s eta 0:00:03  |▉ | 102 kB 1.3 MB/s eta 0:00:03  |█ | 112 kB 1.3 MB/s eta 0:00:03  |█ | 122 kB 1.3 MB/s eta 0:00:03  |█▏ | 133 kB 1.3 MB/s eta 0:00:03  |█▏ | 143 kB 1.3 MB/s eta 0:00:03  |█▎ | 153 kB 1.3 MB/s eta 0:00:03  |█▍ | 163 kB 1.3 MB/s eta 0:00:03  |█▌ | 174 kB 1.3 MB/s eta 0:00:03  |█▋ | 184 kB 1.3 MB/s eta 0:00:03  |█▋ | 194 kB 1.3 MB/s eta 0:00:03  |█▊ | 204 kB 1.3 MB/s eta 0:00:03  |█▉ | 215 kB 1.3 MB/s eta 0:00:03  |██ | 225 kB 1.3 MB/s eta 0:00:03  |██ | 235 kB 1.3 MB/s eta 0:00:03  |██ | 245 kB 1.3 MB/s eta 0:00:03  |██▏ | 256 kB 1.3 MB/s eta 0:00:03  |██▎ | 266 kB 1.3 MB/s eta 0:00:03  |██▍ | 276 kB 1.3 MB/s eta 0:00:03  |██▍ | 286 kB 1.3 MB/s eta 0:00:03  |██▌ | 296 kB 1.3 MB/s eta 0:00:03  |██▋ | 307 kB 1.3 MB/s eta 0:00:03  |██▊ | 317 kB 1.3 MB/s eta 0:00:03  |██▊ | 327 kB 1.3 MB/s eta 0:00:03  |██▉ | 337 kB 1.3 MB/s eta 0:00:03  |███ | 348 kB 1.3 MB/s eta 0:00:03  |███ | 358 kB 1.3 MB/s eta 0:00:03  |███▏ | 368 kB 1.3 MB/s eta 0:00:03  |███▏ | 378 kB 1.3 MB/s eta 0:00:03  |███▎ | 389 kB 1.3 MB/s eta 0:00:03  |███▍ | 399 kB 1.3 MB/s eta 0:00:03  |███▌ | 409 kB 1.3 MB/s eta 0:00:03  |███▋ | 419 kB 1.3 MB/s eta 0:00:03  |███▋ | 430 kB 1.3 MB/s eta 0:00:03  |███▊ | 440 kB 1.3 MB/s eta 0:00:03  |███▉ | 450 kB 1.3 MB/s eta 0:00:03  |████ | 460 kB 1.3 MB/s eta 0:00:03  |████ | 471 kB 1.3 MB/s eta 0:00:03  |████ | 481 kB 1.3 MB/s eta 0:00:03  |████▏ | 491 kB 1.3 MB/s eta 0:00:03  |████▎ | 501 kB 1.3 MB/s eta 0:00:03  |████▍ | 512 kB 1.3 MB/s eta 0:00:03  |████▍ | 522 kB 1.3 MB/s eta 0:00:03  |████▌ | 532 kB 1.3 MB/s eta 0:00:03  |████▋ | 542 kB 1.3 MB/s eta 0:00:03  |████▊ | 552 kB 1.3 MB/s eta 0:00:03  |████▊ | 563 kB 1.3 MB/s eta 0:00:03  |████▉ | 573 kB 1.3 MB/s eta 0:00:03  |█████ | 583 kB 1.3 MB/s eta 0:00:03  |█████ | 593 kB 1.3 MB/s eta 0:00:03  |█████▏ | 604 kB 1.3 MB/s eta 0:00:03  |█████▏ | 614 kB 1.3 MB/s eta 0:00:03  |█████▎ | 624 kB 1.3 MB/s eta 0:00:03  |█████▍ | 634 kB 1.3 MB/s eta 0:00:03  |█████▌ | 645 kB 1.3 MB/s eta 0:00:03  |█████▌ | 655 kB 1.3 MB/s eta 0:00:03  |█████▋ | 665 kB 1.3 MB/s eta 0:00:03  |█████▊ | 675 kB 1.3 MB/s eta 0:00:03  |█████▉ | 686 kB 1.3 MB/s eta 0:00:03  |██████ | 696 kB 1.3 MB/s eta 0:00:03  |██████ | 706 kB 1.3 MB/s eta 0:00:03  |██████ | 716 kB 1.3 MB/s eta 0:00:03  |██████▏ | 727 kB 1.3 MB/s eta 0:00:03  |██████▎ | 737 kB 1.3 MB/s eta 0:00:03  |██████▎ | 747 kB 1.3 MB/s eta 0:00:03  |██████▍ | 757 kB 1.3 MB/s eta 0:00:03  |██████▌ | 768 kB 1.3 MB/s eta 0:00:03  |██████▋ | 778 kB 1.3 MB/s eta 0:00:03  |██████▊ | 788 kB 1.3 MB/s eta 0:00:03  |██████▊ | 798 kB 1.3 MB/s eta 0:00:03  |██████▉ | 808 kB 1.3 MB/s eta 0:00:03  |███████ | 819 kB 1.3 MB/s eta 0:00:03  |███████ | 829 kB 1.3 MB/s eta 0:00:03  |███████▏ | 839 kB 1.3 MB/s eta 0:00:03  |███████▏ | 849 kB 1.3 MB/s eta 0:00:03  |███████▎ | 860 kB 1.3 MB/s eta 0:00:03  |███████▍ | 870 kB 1.3 MB/s eta 0:00:03  |███████▌ | 880 kB 1.3 MB/s eta 0:00:03  |███████▌ | 890 kB 1.3 MB/s eta 0:00:03  |███████▋ | 901 kB 1.3 MB/s eta 0:00:03  |███████▊ | 911 kB 1.3 MB/s eta 0:00:03  |███████▉ | 921 kB 1.3 MB/s eta 0:00:03  |████████ | 931 kB 1.3 MB/s eta 0:00:03  |████████ | 942 kB 1.3 MB/s eta 0:00:03  |████████ | 952 kB 1.3 MB/s eta 0:00:03  |████████▏ | 962 kB 1.3 MB/s eta 0:00:03  |████████▎ | 972 kB 1.3 MB/s eta 0:00:03  |████████▎ | 983 kB 1.3 MB/s eta 0:00:03  |████████▍ | 993 kB 1.3 MB/s eta 0:00:03  |████████▌ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▋ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▊ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▊ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▉ | 1.0 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▏ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▎ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▍ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▌ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▌ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▋ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▊ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▉ | 1.2 MB 1.3 MB/s eta 0:00:03  |█████████▉ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████▏ | 1.2 MB 1.3 MB/s eta 0:00:03  |██████████▎ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▎ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▍ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▌ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▋ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 1.3 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 1.3 MB/s eta 0:00:02  |██████████▉ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▏ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▎ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▍ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▋ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▊ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████▏ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████▎ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████▎ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▍ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▊ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▉ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▎ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▌ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▋ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▊ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.3 MB/s eta 0:00:02  |██████████████ | 1.6 MB 1.3 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▍ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▌ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▊ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▏ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▎ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▌ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▋ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▊ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▏ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▏ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▎ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▍ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▌ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▊ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▉ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▏ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▎ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▍ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▍ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▌ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▋ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▊ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▉ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▉ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████▏ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████▏ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▎ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▍ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▌ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▋ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▋ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▊ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▉ | 2.2 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▏ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▎ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▍ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▍ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▌ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▋ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▊ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▊ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▉ | 2.3 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▏ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▏ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▎ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▍ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▌ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▌ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▋ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▊ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▉ | 2.5 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 2.5 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 2.5 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 2.5 MB 1.3 MB/s eta 0:00:02  |█████████████████████▏ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▎ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▌ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▋ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████▉ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▎ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▍ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▋ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▊ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▉ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████▏ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████▎ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████▎ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▍ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▌ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▋ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▉ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████▏ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▎ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▍ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▋ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▊ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▉ | 2.9 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▏ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▍ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▌ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▋ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▉ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▏ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▎ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▍ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▋ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▊ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▏ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▍ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▌ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▊ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▉ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▏ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▎ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▍ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▋ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▊ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▏ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▌ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▉ | 3.5 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▏ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▎ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▎| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▍| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▌| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▊| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▉| 3.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 1.3 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 37.5 MB/s eta 0:00:01  |█▍ | 20 kB 39.4 MB/s eta 0:00:01  |██ | 30 kB 49.4 MB/s eta 0:00:01  |██▉ | 40 kB 58.5 MB/s eta 0:00:01  |███▌ | 51 kB 65.3 MB/s eta 0:00:01  |████▏ | 61 kB 70.4 MB/s eta 0:00:01  |█████ | 71 kB 71.7 MB/s eta 0:00:01  |█████▋ | 81 kB 75.7 MB/s eta 0:00:01  |██████▎ | 92 kB 78.9 MB/s eta 0:00:01  |███████ | 102 kB 78.7 MB/s eta 0:00:01  |███████▊ | 112 kB 78.7 MB/s eta 0:00:01  |████████▍ | 122 kB 78.7 MB/s eta 0:00:01  |█████████ | 133 kB 78.7 MB/s eta 0:00:01  |█████████▉ | 143 kB 78.7 MB/s eta 0:00:01  |██████████▌ | 153 kB 78.7 MB/s eta 0:00:01  |███████████▏ | 163 kB 78.7 MB/s eta 0:00:01  |███████████▉ | 174 kB 78.7 MB/s eta 0:00:01  |████████████▋ | 184 kB 78.7 MB/s eta 0:00:01  |█████████████▎ | 194 kB 78.7 MB/s eta 0:00:01  |██████████████ | 204 kB 78.7 MB/s eta 0:00:01  |██████████████▊ | 215 kB 78.7 MB/s eta 0:00:01  |███████████████▍ | 225 kB 78.7 MB/s eta 0:00:01  |████████████████ | 235 kB 78.7 MB/s eta 0:00:01  |████████████████▊ | 245 kB 78.7 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 78.7 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 78.7 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 78.7 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 78.7 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 78.7 MB/s eta 0:00:01  |█████████████████████ | 307 kB 78.7 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 78.7 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 78.7 MB/s eta 0:00:01  |███████████████████████ | 337 kB 78.7 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 78.7 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 78.7 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 78.7 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 78.7 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 78.7 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 78.7 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 78.7 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 78.7 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 78.7 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 78.7 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 78.7 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 78.7 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 78.7 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.13.1-py3-none-any.whl (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: platformdirs, distlib, filelock, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.8 filelock-3.13.1 platformdirs-4.2.0 virtualenv-20.25.0 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 309ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/nbformat/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/nbformat/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/nbformat/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/nbformat/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (738 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/738.9 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/738.9 kB 928.1 kB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/738.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 194.6/738.9 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 542.7/738.9 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 706.6/738.9 kB 4.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 738.9/738.9 kB 3.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 23.3.1 -> 24.0 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_read.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_read.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1896 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2350 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2385 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2387 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2395 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2396 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2404 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2406 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2407 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 2407 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValidationError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_struct.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:StopIteration Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v2/nbxml.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sentinel.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/notebooknode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/words.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbpy.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:StopIteration Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v3/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AssertionError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValidationError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:error Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValidationError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValidationError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotJSONError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValidationError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NBFormatError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/json_compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValidationError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/_imports.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v4/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/rwbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/nbbase.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/v1/convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nbformat/current.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NBFormatError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_read.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging io.StringIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_read.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sentinel.Sentinel.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.reader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.converter.convert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.log.get_logger Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.log.get_logger.error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.reader.get_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jupyter_core.application.JupyterApp.extra_args.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.converter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging converted.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.metadata.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _version_regex.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.parse_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.splitext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbjson Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbjson.BytesEncoder.default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging obj.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.JSONEncoder.default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbjson.JSONReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.loads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbjson.JSONReader.to_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.rejoin_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.restore_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbjson.JSONWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.dumps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.png.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.jpeg.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cell.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cell.input.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging item.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.decodebytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.encodebytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.encodebytes.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.NotebookReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.NotebookReader.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.NotebookWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.rwbase.NotebookWriter.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbpy.PyWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.convert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.convert.upgrade Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.new_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.new_worksheet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.new_code_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.new_text_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ws.cells.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging newnb.worksheets.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.convert.downgrade Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.new_output Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.new_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbbase.new_author Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging object.__setattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__setattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__iadd__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.merge Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__add__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__sub__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__isub__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.__dict_invert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lst.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.allow_new_attr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.merge. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.merge. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.merge. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.merge. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._struct.Struct.merge. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging __conflict_solve.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging conflict_solve.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbpy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbpy.PyReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbpy.PyReader.to_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _encoding_declaration_re.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbpy.PyReader.new_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cells.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cell_lines.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging input_.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbpy.PyReader._remove_comments Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_lines.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbpy.PyReader.split_lines_into_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lines.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging input_.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lines.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbxml Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbxml.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbxml.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v2.nbxml.to_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sentinel Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sentinel.Sentinel.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert._warn_if_invalid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.upgrade Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nb.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.upgrade_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nb.metadata.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.corpus.words.generate_corpus_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _struct.Struct.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cell.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cell.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.upgrade_outputs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.downgrade_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cell.metadata.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.downgrade_outputs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.groups Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.to_mime_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _mime_map.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.from_mime_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.upgrade_output Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.downgrade_output Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.convert.downgrade Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.new_worksheet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nb.metadata.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase.new_output Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.notebooknode.NotebookNode.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase.output_from_msg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase.new_code_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase.new_markdown_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase.new_raw_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbbase.new_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.notebooknode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.notebooknode.NotebookNode.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.notebooknode.from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _struct.Struct.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.corpus.words Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging uuid.uuid4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.parse_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbpy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbpy.PyReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbpy.PyReader.to_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbpy.PyReader.new_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_worksheet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_code_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbpy.PyReader._remove_comments Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_text_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_heading_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbpy.PyReader.split_lines_into_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbpy.PyWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.convert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.convert._unbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging obj.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.convert.upgrade Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.convert.heading_to_md Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.convert.raw_to_md Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.convert.downgrade Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.str_passthrough Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.cast_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_output Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbbase.new_author Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbjson Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbjson.BytesEncoder.default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbjson.JSONReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbjson.JSONReader.to_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.strip_transient Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.rejoin_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.nbjson.JSONWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.restore_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase._join_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.worksheets.cells.outputs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.worksheets.cells.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.worksheets.cells.input.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.worksheets.cells.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.NotebookReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.NotebookReader.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.NotebookWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v3.rwbase.NotebookWriter.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._relax_additional_properties Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._allow_undefined Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._imports.import_item Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat._validator_for_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.get_current_validator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.isvalid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.catch_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.filterwarnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._format_as_index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._truncate_obj Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging truncated_dict.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging truncated_list.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.NotebookValidationError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.NotebookValidationError.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.NotebookValidationError.__unicode__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.relative_path.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.normalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging seen_ids.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._dep_warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging textwrap.dedent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator.iter_validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging validator.iter_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging validator.error_tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.metadata.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging schemas_by_index.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.reader Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.reader.parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.reader.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.JsonSchemaValidator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jsonschema.Draft4Validator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.JsonSchemaValidator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jsonschema.Draft4Validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.JsonSchemaValidator.iter_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jsonschema.Draft4Validator.iter_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jsonschema.Draft4Validator.evolve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.JsonSchemaValidator.error_tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jsonschema.exceptions.ErrorTree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.FastJsonSchemaValidator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fastjsonschema.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.FastJsonSchemaValidator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.FastJsonSchemaValidator.iter_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jsonschema.exceptions.ValidationError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.json_compat.FastJsonSchemaValidator.error_tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.environ.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.corpus Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat._imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .__import__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbjson Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbjson.BytesEncoder.default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbjson.JSONReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbjson.JSONReader.to_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase.rejoin_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase.strip_transient Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.nbjson.JSONWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase.split_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase._is_json_mime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mime.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mime.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase._rejoin_mimebundle Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.cells.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attachments.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase._split_mimebundle Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging source.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.cells.outputs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.cells.outputs.text.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.deepcopy.cells.metadata.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase.NotebookReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase.NotebookReader.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase.NotebookWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v4.rwbase.NotebookWriter.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbjson Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbjson.JSONReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbjson.JSONReader.to_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbbase.from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbjson.JSONWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.rwbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.rwbase.NotebookReader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.rwbase.NotebookReader.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.rwbase.NotebookWriter.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.rwbase.NotebookWriter.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbbase Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbbase.new_code_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbbase.new_text_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.nbbase.new_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.convert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.v1.convert.upgrade Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.adapt_datetime_iso Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.isoformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.convert_datetime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.fromisoformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pysqlite2.dbapi2.register_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sqlite3.register_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sqlite3.register_converter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pysqlite2.dbapi2.register_converter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging a.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SignatureStore.store_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SignatureStore.check_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SignatureStore.remove_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SignatureStore.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.MemorySignatureStore.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.MemorySignatureStore.store_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.MemorySignatureStore._maybe_cull Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.popitem Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.MemorySignatureStore.check_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.MemorySignatureStore.remove_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Integer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Integer.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore._connect_db Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pysqlite2.dbapi2.connect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sqlite3.connect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore.init_db Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.config.LoggingConfigurable.log.warning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.rename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.execute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging db.commit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore.store_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore.check_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.now Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore.cull_db Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.SQLiteSignatureStore.remove_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.yield_everything Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging obj.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.yield_code_cells Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.signature_removed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Unicode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Unicode.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._data_dir_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jupyter_core.paths.jupyter_data_dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Callable.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._store_factory_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._store_factory_default.factory Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._db_file_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Enum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Enum.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.observe Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._algorithm_changed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._digestmod_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._secret_file_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Bytes.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._secret_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._write_secret_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.config.LoggingConfigurable.log.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.chmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary.compute_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.HMAC.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.HMAC.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary.check_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary.unsign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary.mark_cells Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary._check_cell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output_keys.difference Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.NotebookNotary.check_cells Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging trust_flags.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.TrustNotebookApp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.TrustNotebookApp._config_file_name_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Bool.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Instance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.TrustNotebookApp._notary_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.TrustNotebookApp.sign_notebook_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jupyter_core.application.JupyterApp.log.error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jupyter_core.application.JupyterApp.exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.TrustNotebookApp.sign_notebook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Instance.check_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Instance.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.TrustNotebookApp.generate_new_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traitlets.Instance._write_secret_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.sign.TrustNotebookApp.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pathlib.Path.unlink Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jupyter_core.application.JupyterApp.log.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stdin.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jupyter_core.application.JupyterApp.launch_instance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current._warn_format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.parse_py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.reads_json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.reads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.writes_json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.writes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.reads_py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.writes_py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nbformat.current.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 452 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:04 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Feb 12 10:03 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Feb 12 10:03 .git Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 71 Feb 12 10:03 .git-blame-ignore-revs Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Feb 12 10:03 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 191 Feb 12 10:03 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 10806 Feb 12 10:03 .mailmap Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2167 Feb 12 10:03 .pre-commit-config.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 235 Feb 12 10:03 .readthedocs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Feb 12 10:04 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 16063 Feb 12 10:03 CHANGELOG.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2510 Feb 12 10:03 CONTRIBUTING.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1588 Feb 12 10:03 LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2303 Feb 12 10:03 README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2012 Feb 12 10:03 RELEASING.md Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:03 docs Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 5910 Feb 12 10:04 fuzzerLogFile-fuzz_read.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 330414 Feb 12 10:04 fuzzerLogFile-fuzz_read.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 126 Feb 12 10:03 index.js Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 7 root root 4096 Feb 12 10:03 nbformat Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 606 Feb 12 10:03 package.json Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 6252 Feb 12 10:03 pyproject.toml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:03 scripts Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 6 root root 4096 Feb 12 10:03 tests Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 48 Feb 12 10:03 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 50% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 96% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2613 B/118 kB 2%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 874 B/1552 B 56%] 84% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 0 B/1546 B 0%] 87% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 1s (500 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19670 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/site-packages (24.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (41.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-69.1.0-py3-none-any.whl.metadata (6.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-69.1.0-py3-none-any.whl (819 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 481.3/736.6 kB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 20.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 49.1 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 38.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.4/8.0 MB 52.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 57.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 50.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/158.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 245.8/247.7 kB 7.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 6.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: importlib-resources>=3.2.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (6.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 18.8 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 27.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 4.4/9.2 MB 42.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.7/9.2 MB 54.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 57.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 47.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 35.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.2/4.7 MB 96.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 81.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 83.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.3/17.3 MB 99.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/17.3 MB 99.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 97.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 12.8/17.3 MB 84.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.8/17.3 MB 82.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 90.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 71.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.2/4.5 MB 97.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 78.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 14.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_read.data' and '/src/inspector/fuzzerLogFile-fuzz_read.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_read.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_read.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=nbformat --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/nbformat/reports/20240212/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=nbformat --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/nbformat/reports/20240212/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=nbformat --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/nbformat/reports/20240212/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.603 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.603 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_read.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.819 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.819 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_read.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.830 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.858 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.859 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.859 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.871 INFO fuzzer_profile - accummulate_profile: fuzz_read: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.878 INFO fuzzer_profile - accummulate_profile: fuzz_read: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.878 INFO fuzzer_profile - accummulate_profile: fuzz_read: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.878 INFO fuzzer_profile - accummulate_profile: fuzz_read: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.878 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.879 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.881 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeUnicodeNoSurrogates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/StringIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sentinel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sentinel/Sentinel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sentinel/Sentinel/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/convert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/writes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/get_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/extra_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/extra_args/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying converted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying converted/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/metadata/version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _version_regex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _version_regex/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v2/parse_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/splitext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/png/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/png/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/jpeg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/jpeg/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/input/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying item/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying item/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/decodebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/encodebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/encodebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/encodebytes/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ws/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ws/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ws/cells/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying newnb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying newnb/worksheets/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying newnb/worksheets/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying object/__setattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lst/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lst/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying __conflict_solve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying __conflict_solve/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conflict_solve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conflict_solve/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _encoding_declaration_re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _encoding_declaration_re/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cells/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell_lines/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying input_/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying input_/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_lines/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ast/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying input_/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying input_/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sentinel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sentinel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sentinel/Sentinel/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sentinel/Sentinel/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/metadata/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cell/metadata/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/groups/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _mime_map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _mime_map/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v3/new_worksheet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nb/metadata/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/validate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/new_output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/NotebookNode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/NotebookNode/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/output_from_msg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/new_code_cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/new_markdown_cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/new_raw_cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbbase/new_notebook/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/NotebookNode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/NotebookNode/__setitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/notebooknode/from_dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying uuid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying uuid/uuid4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v3/parse_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/outputs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/outputs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/input/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/worksheets/cells/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying truncated_dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying truncated_dict/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying truncated_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying truncated_list/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/relative_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/relative_path/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying seen_ids/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying seen_ids/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/dedent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/metadata/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying schemas_by_index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying schemas_by_index/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/parse_json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fastjsonschema/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fastjsonschema/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/corpus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/rsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__import__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/BytesEncoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/BytesEncoder/default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/JSONReader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/JSONReader/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/JSONReader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/JSONReader/to_notebook/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/rejoin_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/strip_transient/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/JSONWriter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/nbjson/JSONWriter/writes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/split_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/_is_json_mime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mime/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mime/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/_rejoin_mimebundle/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attachments/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attachments/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/_split_mimebundle/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying source/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/outputs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/outputs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/outputs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/outputs/text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/outputs/text/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/deepcopy/cells/metadata/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookReader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookReader/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookReader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookReader/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookWriter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookWriter/writes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookWriter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v4/rwbase/NotebookWriter/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/v1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/adapt_datetime_iso/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/isoformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/convert_datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/fromisoformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/dbapi2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/dbapi2/register_adapter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sqlite3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sqlite3/register_adapter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sqlite3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sqlite3/register_converter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/dbapi2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/dbapi2/register_converter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/store_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/check_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/remove_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SignatureStore/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/store_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/_maybe_cull/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/OrderedDict/popitem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/check_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/MemorySignatureStore/remove_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/_connect_db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/dbapi2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pysqlite2/dbapi2/connect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sqlite3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sqlite3/connect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/init_db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/rename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/execute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying db/commit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/store_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/check_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/now/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/cull_db/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/SQLiteSignatureStore/remove_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/yield_everything/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/yield_code_cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/signature_removed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_data_dir_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/paths/jupyter_data_dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_store_factory_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_store_factory_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_store_factory_default/factory/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:30.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_db_file_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_algorithm_changed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_digestmod_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_secret_file_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_secret_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_write_secret_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/chmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/compute_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/HMAC/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/HMAC/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/check_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/unsign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/mark_cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/_check_cell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output_keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output_keys/difference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/NotebookNotary/check_cells/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying trust_flags/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying trust_flags/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/_config_file_name_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/_notary_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/sign_notebook_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/log/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/log/error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/sign_notebook/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/generate_new_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/sign/TrustNotebookApp/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pathlib/Path/unlink/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/log/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/log/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdin/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jupyter_core/application/JupyterApp/launch_instance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/_warn_format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/parse_py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/reads_json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/writes_json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/writes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/reads_py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/writes_py/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/current/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.034 INFO fuzzer_profile - accummulate_profile: fuzz_read: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.034 INFO fuzzer_profile - accummulate_profile: fuzz_read: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.034 INFO fuzzer_profile - accummulate_profile: fuzz_read: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.034 INFO fuzzer_profile - accummulate_profile: fuzz_read: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.035 INFO fuzzer_profile - accummulate_profile: fuzz_read: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.068 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.068 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.068 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.068 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.069 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.070 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.073 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.073 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.074 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nbformat/reports/20240212/linux -- fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.074 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nbformat/reports/20240212/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.076 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_read.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.077 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_read.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.078 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_read.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.078 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_read.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.079 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_read.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.080 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.081 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.083 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.084 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.085 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.086 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.088 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reader.parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/parse_json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.089 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reader.parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/parse_json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.090 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reader.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.092 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reader.get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/get_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.093 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reader.get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reader/get_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.095 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.096 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.converter.convert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/convert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.097 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.converter.convert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/convert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.099 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.converter.convert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/converter/convert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.100 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.101 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.102 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.103 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._dep_warn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.104 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._dep_warn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.105 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.106 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.107 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.108 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.109 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.109 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.110 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.111 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.corpus.words.generate_corpus_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.112 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.113 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.114 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.115 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.116 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.117 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.117 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.118 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.119 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat._imports.import_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.120 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat._imports.import_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.121 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat._imports.import_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.122 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat._imports.import_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.123 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat._imports.import_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.124 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.124 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.125 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.126 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.json_compat.get_current_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.127 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.json_compat.get_current_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.128 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.129 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.130 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.131 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.132 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.133 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.133 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.134 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_schema_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.135 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.136 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._relax_additional_properties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.137 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._relax_additional_properties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.138 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._relax_additional_properties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.139 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._relax_additional_properties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.140 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._relax_additional_properties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.141 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._relax_additional_properties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.142 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.142 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.143 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.get_validator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.144 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.145 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.146 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.147 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.148 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.149 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._get_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.150 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.150 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.151 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.152 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.153 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.154 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.155 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.156 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.157 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.158 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.159 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator._strip_invalida_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.160 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.160 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.iter_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.161 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.iter_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.162 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.iter_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.163 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.iter_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.164 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.iter_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.165 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.166 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.167 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.168 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.168 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.169 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.170 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.better_validation_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.171 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.validator.NotebookValidationError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.172 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.173 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.175 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.reads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/reads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.176 INFO code_coverage - is_file_lineno_hit: In generic hit -- nbformat.read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nbformat/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.177 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.178 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.181 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.181 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.181 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.182 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.185 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.186 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.280 INFO html_report - create_all_function_table: Assembled a total of 227 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.280 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.304 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.304 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.305 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.305 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.306 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.306 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:31.885 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.126 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_read_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.126 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (105 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.168 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.168 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.296 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.296 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.298 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.299 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.299 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.353 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.353 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.353 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.353 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.407 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.408 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.409 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.409 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.409 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.484 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.485 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.486 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.486 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.486 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.539 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.539 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.541 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.541 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.541 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.594 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.595 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.596 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.596 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.596 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['nbformat.v3.nbpy.PyReader.to_notebook', 'nbformat.v4.convert.upgrade', 'nbformat.sign.TrustNotebookApp.start', 'nbformat.v2.nbpy.PyReader.to_notebook'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.696 INFO html_report - create_all_function_table: Assembled a total of 227 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.700 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.700 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.700 INFO engine_input - analysis_func: Generating input for fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.701 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.701 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.701 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.702 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.702 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.710 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.710 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.710 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.713 INFO sinks_analyser - analysis_func: ['fuzz_read.py'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.714 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.714 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.715 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.715 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.715 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.716 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.716 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.717 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.717 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.718 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.718 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.718 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.718 INFO annotated_cfg - analysis_func: Analysing: fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nbformat/reports/20240212/linux -- fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.797 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:04:32.797 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: / [0/18 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/18 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_read.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/18 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/18 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_read.data [Content-Type=application/octet-stream]... Step #8: / [0/18 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/18 files][ 26.3 KiB/ 1.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/18 files][ 26.3 KiB/ 1.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/18 files][ 26.3 KiB/ 1.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/18 files][ 26.3 KiB/ 1.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_read_colormap.png [Content-Type=image/png]... Step #8: / [0/18 files][326.9 KiB/ 1.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/18 files][711.6 KiB/ 1.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/18 files][711.6 KiB/ 1.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/18 files][711.6 KiB/ 1.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/18 files][711.6 KiB/ 1.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/18 files][711.6 KiB/ 1.5 MiB] 46% Done / [1/18 files][711.6 KiB/ 1.5 MiB] 46% Done / [2/18 files][821.9 KiB/ 1.5 MiB] 53% Done / [3/18 files][887.2 KiB/ 1.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [3/18 files][887.2 KiB/ 1.5 MiB] 57% Done / [3/18 files][887.2 KiB/ 1.5 MiB] 57% Done / [4/18 files][887.2 KiB/ 1.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [4/18 files][887.2 KiB/ 1.5 MiB] 57% Done / [5/18 files][887.2 KiB/ 1.5 MiB] 57% Done / [6/18 files][887.2 KiB/ 1.5 MiB] 57% Done / [7/18 files][ 1.1 MiB/ 1.5 MiB] 74% Done / [8/18 files][ 1.1 MiB/ 1.5 MiB] 74% Done / [9/18 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [10/18 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [11/18 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [12/18 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [13/18 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [14/18 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [15/18 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [16/18 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [17/18 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [18/18 files][ 1.5 MiB/ 1.5 MiB] 100% Done Step #8: Operation completed over 18 objects/1.5 MiB. Finished Step #8 PUSH DONE