starting build "20d4f015-c3b2-44c0-834f-db03faca564c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: 0c00a16d8aaa: Waiting Step #0: f739589ce639: Waiting Step #0: b2322709fa19: Waiting Step #0: 6d8064d22942: Waiting Step #0: 2c5826f03939: Waiting Step #0: 6653c9292bbf: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: bf550828fd45: Waiting Step #0: b1b96c73e874: Waiting Step #0: 30e213053f23: Waiting Step #0: 0468880b53a6: Waiting Step #0: ec3daab22494: Waiting Step #0: fe12524a520c: Waiting Step #0: 222eb0282449: Waiting Step #0: 242151016182: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 25b017c9085d: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/msal/textcov_reports/20240726/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 95.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/msal/textcov_reports/20240726/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 95.2 KiB] 0% Done / [1/2 files][ 95.2 KiB/ 95.2 KiB] 99% Done / [2/2 files][ 95.2 KiB/ 95.2 KiB] 100% Done Step #1: Operation completed over 2 objects/95.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 100 Step #2: -rw-r--r-- 1 root root 74226 Jul 26 10:13 all_cov.json Step #2: -rw-r--r-- 1 root root 23289 Jul 26 10:13 html_status.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 12.8kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: ce26b4380d46: Waiting Step #4: 7384719a7753: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: ef31bd35b792: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: e2bf934a1fde: Waiting Step #4: bfc41af53bee: Waiting Step #4: 67ae2060248d: Waiting Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 1933c895cdb1: Pulling fs layer Step #4: da35800ee821: Waiting Step #4: 8c2556f55b93: Waiting Step #4: bf4f02a303d8: Waiting Step #4: f931609958c7: Waiting Step #4: 90835bbe9867: Pulling fs layer Step #4: 7384719a7753: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: cbffa59180b5: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: ef31bd35b792: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: b1256746ef70: Waiting Step #4: 0f18c7482fde: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 90835bbe9867: Waiting Step #4: eccb1330175b: Waiting Step #4: 1933c895cdb1: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: c9e16898e54d: Pull complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: a397e481ff57: Pull complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 90835bbe9867: Verifying Checksum Step #4: 90835bbe9867: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: 90835bbe9867: Pull complete Step #4: Digest: sha256:5848c0f46065c033fcafc3df186a27fd60f314a645d7aa6469905af9da98f94b Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> 501e35d6ccf4 Step #4: Step 2/5 : RUN pip3 install --upgrade pip Step #4: ---> Running in b372f41e115f Step #4: Collecting pip Step #4: Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #4: Installing collected packages: pip Step #4: Found existing installation: pip 19.2.3 Step #4: Uninstalling pip-19.2.3: Step #4: Successfully uninstalled pip-19.2.3 Step #4: Successfully installed pip-24.1.2 Step #4: Removing intermediate container b372f41e115f Step #4: ---> cfca158e29e3 Step #4: Step 3/5 : RUN git clone https://github.com/AzureAD/microsoft-authentication-library-for-python msal Step #4: ---> Running in 33db2435faeb Step #4: Cloning into 'msal'... Step #4: Removing intermediate container 33db2435faeb Step #4: ---> 321a04457906 Step #4: Step 4/5 : WORKDIR msal Step #4: ---> Running in 28a72ea66abb Step #4: Removing intermediate container 28a72ea66abb Step #4: ---> 062f508489a6 Step #4: Step 5/5 : COPY build.sh fuzz_*.py $SRC/ Step #4: ---> 49865337fecd Step #4: Successfully built 49865337fecd Step #4: Successfully tagged gcr.io/oss-fuzz/msal:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/msal Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filePYVaVP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/msal/.git Step #5 - "srcmap": + GIT_DIR=/src/msal Step #5 - "srcmap": + cd /src/msal Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/AzureAD/microsoft-authentication-library-for-python Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=3279f045dc573d8408ddcdf3565e8b16247627be Step #5 - "srcmap": + jq_inplace /tmp/filePYVaVP '."/src/msal" = { type: "git", url: "https://github.com/AzureAD/microsoft-authentication-library-for-python", rev: "3279f045dc573d8408ddcdf3565e8b16247627be" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filebU43vc Step #5 - "srcmap": + cat /tmp/filePYVaVP Step #5 - "srcmap": + jq '."/src/msal" = { type: "git", url: "https://github.com/AzureAD/microsoft-authentication-library-for-python", rev: "3279f045dc573d8408ddcdf3565e8b16247627be" }' Step #5 - "srcmap": + mv /tmp/filebU43vc /tmp/filePYVaVP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filePYVaVP Step #5 - "srcmap": + rm /tmp/filePYVaVP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/msal": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/AzureAD/microsoft-authentication-library-for-python", Step #5 - "srcmap": "rev": "3279f045dc573d8408ddcdf3565e8b16247627be" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/site-packages (24.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install -r ./requirements.txt Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///src/msal (from -r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting python-dotenv<2,>=0.21 (from -r ./requirements.txt (line 4)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dotenv-1.0.1-py3-none-any.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest-benchmark<5,>=4 (from -r ./requirements.txt (line 6)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest_benchmark-4.0.0-py3-none-any.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting perf_baseline<0.2,>=0.1 (from -r ./requirements.txt (line 7)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading perf_baseline-0.1.0-py2.py3-none-any.whl.metadata (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests<3,>=2.0.0 (from msal==1.30.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyJWT<3,>=1.0.0 (from PyJWT[crypto]<3,>=1.0.0->msal==1.30.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyJWT-2.8.0-py3-none-any.whl.metadata (4.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cryptography<45,>=2.5 (from msal==1.30.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cryptography-43.0.0-cp37-abi3-manylinux_2_28_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest>=3.8 (from pytest-benchmark<5,>=4->-r ./requirements.txt (line 6)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.2-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting py-cpuinfo (from pytest-benchmark<5,>=4->-r ./requirements.txt (line 6)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading py_cpuinfo-9.0.0-py3-none-any.whl.metadata (794 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cffi>=1.12 (from cryptography<45,>=2.5->msal==1.30.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cffi-1.16.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest>=3.8->pytest-benchmark<5,>=4->-r ./requirements.txt (line 6)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging in /usr/local/lib/python3.8/site-packages (from pytest>=3.8->pytest-benchmark<5,>=4->-r ./requirements.txt (line 6)) (24.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest>=3.8->pytest-benchmark<5,>=4->-r ./requirements.txt (line 6)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest>=3.8->pytest-benchmark<5,>=4->-r ./requirements.txt (line 6)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1 (from pytest>=3.8->pytest-benchmark<5,>=4->-r ./requirements.txt (line 6)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.0.1-py3-none-any.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests<3,>=2.0.0->msal==1.30.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.3.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests<3,>=2.0.0->msal==1.30.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.7-py3-none-any.whl.metadata (9.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests<3,>=2.0.0->msal==1.30.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.2.2-py3-none-any.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests<3,>=2.0.0->msal==1.30.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.7.4-py3-none-any.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycparser (from cffi>=1.12->cryptography<45,>=2.5->msal==1.30.0->-r ./requirements.txt (line 1)) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycparser-2.22-py3-none-any.whl.metadata (943 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dotenv-1.0.1-py3-none-any.whl (19 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest_benchmark-4.0.0-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/44.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 44.0/44.0 kB 2.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading perf_baseline-0.1.0-py2.py3-none-any.whl (6.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cryptography-43.0.0-cp37-abi3-manylinux_2_28_x86_64.whl (4.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.0 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/4.0 MB 5.1 MB/s eta 0:00:01  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/4.0 MB 4.4 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/4.0 MB 6.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/4.0 MB 9.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 2.7/4.0 MB 15.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.0/4.0 MB 20.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.0/4.0 MB 18.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyJWT-2.8.0-py3-none-any.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.2-py3-none-any.whl (341 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/341.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 341.8/341.8 kB 31.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/64.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 64.9/64.9 kB 8.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading py_cpuinfo-9.0.0-py3-none-any.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.7.4-py3-none-any.whl (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/163.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 163.0/163.0 kB 18.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cffi-1.16.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (444 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/444.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 444.7/444.7 kB 38.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading charset_normalizer-3.3.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (141 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/141.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 141.1/141.1 kB 15.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.7-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/66.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 66.8/66.8 kB 7.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.0.1-py3-none-any.whl (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.2.2-py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/121.4 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 121.4/121.4 kB 15.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycparser-2.22-py3-none-any.whl (117 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/117.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 117.6/117.6 kB 13.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hBuilding wheels for collected packages: msal Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for msal (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for msal: filename=msal-1.30.0-0.editable-py3-none-any.whl size=7545 sha256=3a2e1c05996b04b1ae489fa9f8c4f054db83c183431982feb33c3b0e9e3c5d93 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-gxo45qpx/wheels/55/76/7f/7bb897693eb334bad96c52675f24880a1e35a2942f72cfe945 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built msal Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: py-cpuinfo, perf_baseline, urllib3, tomli, python-dotenv, PyJWT, pycparser, pluggy, iniconfig, idna, exceptiongroup, charset-normalizer, certifi, requests, pytest, cffi, pytest-benchmark, cryptography, msal Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed PyJWT-2.8.0 certifi-2024.7.4 cffi-1.16.0 charset-normalizer-3.3.2 cryptography-43.0.0 exceptiongroup-1.2.2 idna-3.7 iniconfig-2.0.0 msal-1.30.0 perf_baseline-0.1.0 pluggy-1.5.0 py-cpuinfo-9.0.0 pycparser-2.22 pytest-8.3.2 pytest-benchmark-4.0.0 python-dotenv-1.0.1 requests-2.32.3 tomli-2.0.1 urllib3-2.2.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/msal Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: requests<3,>=2.0.0 in /usr/local/lib/python3.8/site-packages (from msal==1.30.0) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyJWT<3,>=1.0.0 in /usr/local/lib/python3.8/site-packages (from PyJWT[crypto]<3,>=1.0.0->msal==1.30.0) (2.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cryptography<45,>=2.5 in /usr/local/lib/python3.8/site-packages (from msal==1.30.0) (43.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cffi>=1.12 in /usr/local/lib/python3.8/site-packages (from cryptography<45,>=2.5->msal==1.30.0) (1.16.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.8/site-packages (from requests<3,>=2.0.0->msal==1.30.0) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.8/site-packages (from requests<3,>=2.0.0->msal==1.30.0) (3.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.8/site-packages (from requests<3,>=2.0.0->msal==1.30.0) (2.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.8/site-packages (from requests<3,>=2.0.0->msal==1.30.0) (2024.7.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycparser in /usr/local/lib/python3.8/site-packages (from cffi>=1.12->cryptography<45,>=2.5->msal==1.30.0) (2.22) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: msal Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for msal (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for msal: filename=msal-1.30.0-py3-none-any.whl size=111760 sha256=8d97da17458c3878c2be7b85a0cba76a3821989435a0d6732eccca50ed56d4d7 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-3wj5azp2/wheels/55/76/7f/7bb897693eb334bad96c52675f24880a1e35a2942f72cfe945 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built msal Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: msal Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: msal Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: msal 1.30.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling msal-1.30.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled msal-1.30.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed msal-1.30.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_auth.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_auth.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f622aca4490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - requests Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.ImportFrom object at 0x7f622aa886a0>, <_ast.ImportFrom object at 0x7f622aa886d0>, <_ast.ImportFrom object at 0x7f622aa887c0>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f622aa886a0> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f622aa886d0> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f622aa887c0> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='requests', ctx=Load()), attr='Session', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f622aa88be0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] requests.Session Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: post Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='FuzzResponse', ctx=Load()), args=[], keywords=[keyword(arg='fdp', value=Attribute(value=Name(id='self', ctx=Load()), attr='fdp', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- post Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] FuzzResponse Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: get Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='FuzzResponse', ctx=Load()), args=[], keywords=[keyword(arg='fdp', value=Attribute(value=Name(id='self', ctx=Load()), attr='fdp', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- get Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] FuzzResponse Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: close Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Name(id='self', ctx=Load()), attr='session', ctx=Load()), attr='close', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- close Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f622aa92820> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] self.session.close Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='requests', ctx=Load()), attr='Response', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f622aa92c10> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] requests.Response Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Name(id='self', ctx=Load()), attr='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=100, kind=None), Constant(value=599, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f622aa92e20> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] self.fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Name(id='self', ctx=Load()), attr='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=500, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f622aa92fd0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] self.fdp.ConsumeString Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Name(id='self', ctx=Load()), attr='_raw_resp', ctx=Load()), attr='raise_for_status', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f622aa96460> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] self._raw_resp.raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: is_expected Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='len', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] len Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f622aa96a90> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='AuthorityBuilder', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=50, kind=None)], keywords=[]), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=50, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] AuthorityBuilder Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='PublicClientApplication', ctx=Load()), args=[], keywords=[keyword(arg='client_id', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=32, kind=None)], keywords=[])), keyword(arg='authority', value=Name(id='authority', ctx=Load())), keyword(arg='http_client', value=Call(func=Name(id='FuzzHttpClient', ctx=Load()), args=[Name(id='fdp', ctx=Load())], keywords=[]))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] PublicClientApplication Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='app', ctx=Load()), attr='get_accounts', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f622aa9c190> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] app.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='is_expected', ctx=Load()), args=[Name(id='error_list', ctx=Load()), Call(func=Name(id='str', ctx=Load()), args=[Name(id='e', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] is_expected Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=200, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f622aa9c730> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeString Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='extract_certs', ctx=Load()), args=[Name(id='cert', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=True, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f622aa9c940> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f622aa9c9a0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f622aa9ca00> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f622aa9cb50> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f622aa9cc40> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f622aaa3be0>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - requests Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='requests', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f622aaa3b50>, origin='/usr/local/lib/python3.8/site-packages/requests/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/requests']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/requests Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/requests Step #6 - "compile-libfuzzer-introspector-x86_64": - msal.PublicClientApplication Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to msal Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='msal', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f622aaa3c70>, origin='/usr/local/lib/python3.8/site-packages/msal/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/msal']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - msal.application.extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to msal Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='msal', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f622aaa3b80>, origin='/usr/local/lib/python3.8/site-packages/msal/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/msal']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - msal.authority.AuthorityBuilder Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to msal Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='msal', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f622aaa3be0>, origin='/usr/local/lib/python3.8/site-packages/msal/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/msal']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/requests Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/requests Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/requests Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 88% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5327 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 4% [1 libpython3.9-minimal 260 kB/756 kB 34%] 14% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 14% [2 python3.9-minimal 8394 B/2022 kB 0%] 47% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [3 libmagic-mgc 22.9 kB/218 kB 11%] 52% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 52% [4 libmagic1 5 B/75.9 kB 0%] 56% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [5 file 2466 B/23.3 kB 11%] 59% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [6 mime-support 0 B/30.6 kB 0%] 62% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [7 libpython3.9-stdlib 6758 B/1778 kB 0%] 91% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 python3.9 12.3 kB/423 kB 3%] 100% [Working] Fetched 5327 kB in 1s (3906 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to archive.ubuntu.com] 0% [Connecting to archive.ubuntu.com (185.125.190.82)] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [3 InRelease 12.7 kB/128 kB 10%] 0% [3 InRelease 15.6 kB/128 kB 12%] 0% [Working] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 21% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 21% [5 Packages 2655 B/4302 kB 0%] 55% [5 Packages 2414 kB/4302 kB 56%] 82% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 85% [6 Packages 253 kB/1249 kB 20%] 85% [5 Packages store 0 B] [6 Packages 260 kB/1249 kB 21%] 99% [5 Packages store 0 B] 100% [Working] 100% [6 Packages store 0 B] 100% [Working] Fetched 5679 kB in 2s (2895 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 88% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 89% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.9 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 55.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.10 [718 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/718 kB 2%] 1% [1 libpython3.8-minimal 257 kB/718 kB 36%] 5% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.10 [1900 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 15.6 kB/1900 kB 1%] 17% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 23.6 kB/23.6 kB 100%] 18% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 6785 B/81.1 kB 8%] 19% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.10 [1676 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [5 libpython3.8-stdlib 3470 B/1676 kB 0%] 30% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.10 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 9904 B/387 kB 3%] 33% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 15.1 kB/47.6 kB 32%] 35% [Waiting for headers] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [9 python3-pkg-resources 23.5 kB/130 kB 18%] 37% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 25.5 kB/116 kB 22%] 38% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.10 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 38% [11 libpython3.8 7554 B/1625 kB 0%] 49% [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.10 [3948 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 49% [12 libpython3.8-dev 24.6 kB/3948 kB 1%] 72% [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [14 python-pip-whl 11.1 kB/1805 kB 1%] 84% [Waiting for headers] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 85% [15 zlib1g-dev 40.7 kB/155 kB 26%] 86% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.10 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [16 python3.8-dev 24.6 kB/514 kB 5%] 90% [Waiting for headers] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [17 python3-lib2to3 25.9 kB/76.3 kB 34%] 91% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [18 python3-distutils 41.0 kB/141 kB 29%] 93% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [Waiting for headers] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [20 python3-setuptools 8192 B/330 kB 2%] 97% [Waiting for headers] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [21 python3-wheel 23.9 kB/23.9 kB 100%] 98% [Waiting for headers] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [22 python3-pip 28.7 kB/231 kB 12%] 100% [Working] Fetched 13.9 MB in 2s (8210 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18084 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18366 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18740 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.26.3-py3-none-any.whl (5.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 3.6 MB/s eta 0:00:02  |▏ | 20 kB 2.0 MB/s eta 0:00:03  |▏ | 30 kB 2.9 MB/s eta 0:00:02  |▎ | 40 kB 1.2 MB/s eta 0:00:05  |▎ | 51 kB 1.3 MB/s eta 0:00:05  |▍ | 61 kB 1.6 MB/s eta 0:00:04  |▍ | 71 kB 1.7 MB/s eta 0:00:04  |▌ | 81 kB 1.9 MB/s eta 0:00:03  |▌ | 92 kB 2.0 MB/s eta 0:00:03  |▋ | 102 kB 1.6 MB/s eta 0:00:04  |▋ | 112 kB 1.6 MB/s eta 0:00:04  |▊ | 122 kB 1.6 MB/s eta 0:00:04  |▊ | 133 kB 1.6 MB/s eta 0:00:04  |▉ | 143 kB 1.6 MB/s eta 0:00:04  |▉ | 153 kB 1.6 MB/s eta 0:00:04  |█ | 163 kB 1.6 MB/s eta 0:00:04  |█ | 174 kB 1.6 MB/s eta 0:00:04  |█ | 184 kB 1.6 MB/s eta 0:00:04  |█ | 194 kB 1.6 MB/s eta 0:00:04  |█▏ | 204 kB 1.6 MB/s eta 0:00:04  |█▏ | 215 kB 1.6 MB/s eta 0:00:04  |█▎ | 225 kB 1.6 MB/s eta 0:00:04  |█▎ | 235 kB 1.6 MB/s eta 0:00:04  |█▍ | 245 kB 1.6 MB/s eta 0:00:04  |█▍ | 256 kB 1.6 MB/s eta 0:00:04  |█▌ | 266 kB 1.6 MB/s eta 0:00:04  |█▋ | 276 kB 1.6 MB/s eta 0:00:04  |█▋ | 286 kB 1.6 MB/s eta 0:00:04  |█▊ | 296 kB 1.6 MB/s eta 0:00:04  |█▊ | 307 kB 1.6 MB/s eta 0:00:04  |█▉ | 317 kB 1.6 MB/s eta 0:00:04  |█▉ | 327 kB 1.6 MB/s eta 0:00:04  |██ | 337 kB 1.6 MB/s eta 0:00:04  |██ | 348 kB 1.6 MB/s eta 0:00:04  |██ | 358 kB 1.6 MB/s eta 0:00:04  |██ | 368 kB 1.6 MB/s eta 0:00:04  |██▏ | 378 kB 1.6 MB/s eta 0:00:04  |██▏ | 389 kB 1.6 MB/s eta 0:00:04  |██▎ | 399 kB 1.6 MB/s eta 0:00:04  |██▎ | 409 kB 1.6 MB/s eta 0:00:04  |██▍ | 419 kB 1.6 MB/s eta 0:00:04  |██▍ | 430 kB 1.6 MB/s eta 0:00:04  |██▌ | 440 kB 1.6 MB/s eta 0:00:04  |██▌ | 450 kB 1.6 MB/s eta 0:00:04  |██▋ | 460 kB 1.6 MB/s eta 0:00:04  |██▋ | 471 kB 1.6 MB/s eta 0:00:04  |██▊ | 481 kB 1.6 MB/s eta 0:00:04  |██▊ | 491 kB 1.6 MB/s eta 0:00:04  |██▉ | 501 kB 1.6 MB/s eta 0:00:04  |██▉ | 512 kB 1.6 MB/s eta 0:00:04  |███ | 522 kB 1.6 MB/s eta 0:00:04  |███ | 532 kB 1.6 MB/s eta 0:00:04  |███ | 542 kB 1.6 MB/s eta 0:00:04  |███▏ | 552 kB 1.6 MB/s eta 0:00:04  |███▏ | 563 kB 1.6 MB/s eta 0:00:04  |███▎ | 573 kB 1.6 MB/s eta 0:00:04  |███▎ | 583 kB 1.6 MB/s eta 0:00:04  |███▍ | 593 kB 1.6 MB/s eta 0:00:04  |███▍ | 604 kB 1.6 MB/s eta 0:00:04  |███▌ | 614 kB 1.6 MB/s eta 0:00:04  |███▌ | 624 kB 1.6 MB/s eta 0:00:04  |███▋ | 634 kB 1.6 MB/s eta 0:00:04  |███▋ | 645 kB 1.6 MB/s eta 0:00:04  |███▊ | 655 kB 1.6 MB/s eta 0:00:04  |███▊ | 665 kB 1.6 MB/s eta 0:00:04  |███▉ | 675 kB 1.6 MB/s eta 0:00:04  |███▉ | 686 kB 1.6 MB/s eta 0:00:04  |████ | 696 kB 1.6 MB/s eta 0:00:04  |████ | 706 kB 1.6 MB/s eta 0:00:04  |████ | 716 kB 1.6 MB/s eta 0:00:04  |████ | 727 kB 1.6 MB/s eta 0:00:04  |████▏ | 737 kB 1.6 MB/s eta 0:00:04  |████▏ | 747 kB 1.6 MB/s eta 0:00:04  |████▎ | 757 kB 1.6 MB/s eta 0:00:04  |████▎ | 768 kB 1.6 MB/s eta 0:00:04  |████▍ | 778 kB 1.6 MB/s eta 0:00:04  |████▍ | 788 kB 1.6 MB/s eta 0:00:04  |████▌ | 798 kB 1.6 MB/s eta 0:00:04  |████▌ | 808 kB 1.6 MB/s eta 0:00:04  |████▋ | 819 kB 1.6 MB/s eta 0:00:04  |████▊ | 829 kB 1.6 MB/s eta 0:00:04  |████▊ | 839 kB 1.6 MB/s eta 0:00:04  |████▉ | 849 kB 1.6 MB/s eta 0:00:04  |████▉ | 860 kB 1.6 MB/s eta 0:00:04  |█████ | 870 kB 1.6 MB/s eta 0:00:04  |█████ | 880 kB 1.6 MB/s eta 0:00:04  |█████ | 890 kB 1.6 MB/s eta 0:00:04  |█████ | 901 kB 1.6 MB/s eta 0:00:04  |█████▏ | 911 kB 1.6 MB/s eta 0:00:04  |█████▏ | 921 kB 1.6 MB/s eta 0:00:04  |█████▎ | 931 kB 1.6 MB/s eta 0:00:04  |█████▎ | 942 kB 1.6 MB/s eta 0:00:04  |█████▍ | 952 kB 1.6 MB/s eta 0:00:04  |█████▍ | 962 kB 1.6 MB/s eta 0:00:04  |█████▌ | 972 kB 1.6 MB/s eta 0:00:04  |█████▌ | 983 kB 1.6 MB/s eta 0:00:04  |█████▋ | 993 kB 1.6 MB/s eta 0:00:03  |█████▋ | 1.0 MB 1.6 MB/s eta 0:00:03  |█████▊ | 1.0 MB 1.6 MB/s eta 0:00:03  |█████▊ | 1.0 MB 1.6 MB/s eta 0:00:03  |█████▉ | 1.0 MB 1.6 MB/s eta 0:00:03  |█████▉ | 1.0 MB 1.6 MB/s eta 0:00:03  |██████ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████▏ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████▎ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████▎ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████▍ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████▍ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████▌ | 1.1 MB 1.6 MB/s eta 0:00:03  |██████▌ | 1.2 MB 1.6 MB/s eta 0:00:03  |██████▋ | 1.2 MB 1.6 MB/s eta 0:00:03  |██████▋ | 1.2 MB 1.6 MB/s eta 0:00:03  |██████▊ | 1.2 MB 1.6 MB/s eta 0:00:03  |██████▊ | 1.2 MB 1.6 MB/s eta 0:00:03  |██████▉ | 1.2 MB 1.6 MB/s eta 0:00:03  |██████▉ | 1.2 MB 1.6 MB/s eta 0:00:03  |███████ | 1.2 MB 1.6 MB/s eta 0:00:03  |███████ | 1.2 MB 1.6 MB/s eta 0:00:03  |███████ | 1.2 MB 1.6 MB/s eta 0:00:03  |███████ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▏ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▏ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▎ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▎ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▍ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▍ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▌ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▌ | 1.3 MB 1.6 MB/s eta 0:00:03  |███████▋ | 1.4 MB 1.6 MB/s eta 0:00:03  |███████▋ | 1.4 MB 1.6 MB/s eta 0:00:03  |███████▊ | 1.4 MB 1.6 MB/s eta 0:00:03  |███████▉ | 1.4 MB 1.6 MB/s eta 0:00:03  |███████▉ | 1.4 MB 1.6 MB/s eta 0:00:03  |████████ | 1.4 MB 1.6 MB/s eta 0:00:03  |████████ | 1.4 MB 1.6 MB/s eta 0:00:03  |████████ | 1.4 MB 1.6 MB/s eta 0:00:03  |████████ | 1.4 MB 1.6 MB/s eta 0:00:03  |████████▏ | 1.4 MB 1.6 MB/s eta 0:00:03  |████████▏ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▎ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▎ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▍ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▍ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▌ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▌ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▋ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▋ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▊ | 1.5 MB 1.6 MB/s eta 0:00:03  |████████▊ | 1.6 MB 1.6 MB/s eta 0:00:03  |████████▉ | 1.6 MB 1.6 MB/s eta 0:00:03  |████████▉ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████▏ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████▎ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████▎ | 1.6 MB 1.6 MB/s eta 0:00:03  |█████████▍ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▍ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▌ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▌ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▋ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▋ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▊ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▊ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▉ | 1.7 MB 1.6 MB/s eta 0:00:03  |█████████▉ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████▏ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████▏ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████▎ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████▎ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████▍ | 1.8 MB 1.6 MB/s eta 0:00:03  |██████████▍ | 1.9 MB 1.6 MB/s eta 0:00:03  |██████████▌ | 1.9 MB 1.6 MB/s eta 0:00:03  |██████████▌ | 1.9 MB 1.6 MB/s eta 0:00:03  |██████████▋ | 1.9 MB 1.6 MB/s eta 0:00:03  |██████████▋ | 1.9 MB 1.6 MB/s eta 0:00:03  |██████████▊ | 1.9 MB 1.6 MB/s eta 0:00:03  |██████████▉ | 1.9 MB 1.6 MB/s eta 0:00:03  |██████████▉ | 1.9 MB 1.6 MB/s eta 0:00:03  |███████████ | 1.9 MB 1.6 MB/s eta 0:00:03  |███████████ | 1.9 MB 1.6 MB/s eta 0:00:03  |███████████ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▏ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▏ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▎ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▎ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▍ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▍ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▌ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▌ | 2.0 MB 1.6 MB/s eta 0:00:03  |███████████▋ | 2.1 MB 1.6 MB/s eta 0:00:03  |███████████▋ | 2.1 MB 1.6 MB/s eta 0:00:03  |███████████▊ | 2.1 MB 1.6 MB/s eta 0:00:03  |███████████▊ | 2.1 MB 1.6 MB/s eta 0:00:03  |███████████▉ | 2.1 MB 1.6 MB/s eta 0:00:03  |███████████▉ | 2.1 MB 1.6 MB/s eta 0:00:03  |████████████ | 2.1 MB 1.6 MB/s eta 0:00:03  |████████████ | 2.1 MB 1.6 MB/s eta 0:00:03  |████████████ | 2.1 MB 1.6 MB/s eta 0:00:03  |████████████ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▏ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▏ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▎ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▍ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▍ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▌ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▌ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▋ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▋ | 2.2 MB 1.6 MB/s eta 0:00:03  |████████████▊ | 2.3 MB 1.6 MB/s eta 0:00:03  |████████████▊ | 2.3 MB 1.6 MB/s eta 0:00:03  |████████████▉ | 2.3 MB 1.6 MB/s eta 0:00:03  |████████████▉ | 2.3 MB 1.6 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.6 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.6 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.6 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.6 MB/s eta 0:00:03  |█████████████▏ | 2.3 MB 1.6 MB/s eta 0:00:03  |█████████████▏ | 2.3 MB 1.6 MB/s eta 0:00:03  |█████████████▎ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▎ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▍ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▍ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▌ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▌ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▋ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▋ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▊ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▊ | 2.4 MB 1.6 MB/s eta 0:00:03  |█████████████▉ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████▏ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████▏ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████▎ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████▎ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████▍ | 2.5 MB 1.6 MB/s eta 0:00:03  |██████████████▍ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▌ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▌ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▋ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▋ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▊ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▊ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▉ | 2.6 MB 1.6 MB/s eta 0:00:02  |██████████████▉ | 2.6 MB 1.6 MB/s eta 0:00:02  |███████████████ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████▏ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████▏ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████▎ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████▎ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████▍ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████▌ | 2.7 MB 1.6 MB/s eta 0:00:02  |███████████████▌ | 2.8 MB 1.6 MB/s eta 0:00:02  |███████████████▋ | 2.8 MB 1.6 MB/s eta 0:00:02  |███████████████▋ | 2.8 MB 1.6 MB/s eta 0:00:02  |███████████████▊ | 2.8 MB 1.6 MB/s eta 0:00:02  |███████████████▊ | 2.8 MB 1.6 MB/s eta 0:00:02  |███████████████▉ | 2.8 MB 1.6 MB/s eta 0:00:02  |███████████████▉ | 2.8 MB 1.6 MB/s eta 0:00:02  |████████████████ | 2.8 MB 1.6 MB/s eta 0:00:02  |████████████████ | 2.8 MB 1.6 MB/s eta 0:00:02  |████████████████ | 2.8 MB 1.6 MB/s eta 0:00:02  |████████████████ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▏ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▏ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▎ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▎ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▍ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▍ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▌ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▌ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▋ | 2.9 MB 1.6 MB/s eta 0:00:02  |████████████████▋ | 3.0 MB 1.6 MB/s eta 0:00:02  |████████████████▊ | 3.0 MB 1.6 MB/s eta 0:00:02  |████████████████▊ | 3.0 MB 1.6 MB/s eta 0:00:02  |████████████████▉ | 3.0 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 3.0 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 3.0 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 3.0 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 3.0 MB 1.6 MB/s eta 0:00:02  |█████████████████▏ | 3.0 MB 1.6 MB/s eta 0:00:02  |█████████████████▏ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▎ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▎ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▍ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▍ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▌ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▌ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▋ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▋ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▊ | 3.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▊ | 3.2 MB 1.6 MB/s eta 0:00:02  |█████████████████▉ | 3.2 MB 1.6 MB/s eta 0:00:02  |█████████████████▉ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▏ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▏ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▎ | 3.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▎ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▍ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▌ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▌ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▋ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▋ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▊ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▊ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▉ | 3.3 MB 1.6 MB/s eta 0:00:02  |██████████████████▉ | 3.3 MB 1.6 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████▏ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████▏ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████▎ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████▎ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████▍ | 3.4 MB 1.6 MB/s eta 0:00:02  |███████████████████▍ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▌ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▌ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▋ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▋ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▊ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▊ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▉ | 3.5 MB 1.6 MB/s eta 0:00:02  |███████████████████▉ | 3.5 MB 1.6 MB/s eta 0:00:02  |████████████████████ | 3.5 MB 1.6 MB/s eta 0:00:02  |████████████████████ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▏ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▏ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▎ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▎ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▍ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▍ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▌ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▌ | 3.6 MB 1.6 MB/s eta 0:00:02  |████████████████████▋ | 3.7 MB 1.6 MB/s eta 0:00:02  |████████████████████▋ | 3.7 MB 1.6 MB/s eta 0:00:02  |████████████████████▊ | 3.7 MB 1.6 MB/s eta 0:00:02  |████████████████████▊ | 3.7 MB 1.6 MB/s eta 0:00:02  |████████████████████▉ | 3.7 MB 1.6 MB/s eta 0:00:02  |████████████████████▉ | 3.7 MB 1.6 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.6 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.6 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.6 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.6 MB/s eta 0:00:02  |█████████████████████▏ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▏ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▎ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▎ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▍ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▍ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▌ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▋ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▋ | 3.8 MB 1.6 MB/s eta 0:00:02  |█████████████████████▊ | 3.9 MB 1.6 MB/s eta 0:00:02  |█████████████████████▊ | 3.9 MB 1.6 MB/s eta 0:00:02  |█████████████████████▉ | 3.9 MB 1.6 MB/s eta 0:00:02  |█████████████████████▉ | 3.9 MB 1.6 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.6 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.6 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.6 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.6 MB/s eta 0:00:02  |██████████████████████▏ | 3.9 MB 1.6 MB/s eta 0:00:02  |██████████████████████▏ | 3.9 MB 1.6 MB/s eta 0:00:02  |██████████████████████▎ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▎ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▍ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▍ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▌ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▌ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▋ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▋ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▊ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▊ | 4.0 MB 1.6 MB/s eta 0:00:02  |██████████████████████▉ | 4.1 MB 1.6 MB/s eta 0:00:02  |██████████████████████▉ | 4.1 MB 1.6 MB/s eta 0:00:02  |███████████████████████ | 4.1 MB 1.6 MB/s eta 0:00:02  |███████████████████████ | 4.1 MB 1.6 MB/s eta 0:00:02  |███████████████████████ | 4.1 MB 1.6 MB/s eta 0:00:02  |███████████████████████▏ | 4.1 MB 1.6 MB/s eta 0:00:02  |███████████████████████▏ | 4.1 MB 1.6 MB/s eta 0:00:02  |███████████████████████▎ | 4.1 MB 1.6 MB/s eta 0:00:01  |███████████████████████▎ | 4.1 MB 1.6 MB/s eta 0:00:01  |███████████████████████▍ | 4.1 MB 1.6 MB/s eta 0:00:01  |███████████████████████▍ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▌ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▌ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▋ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▋ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▊ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▊ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▉ | 4.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████▉ | 4.2 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 4.2 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████▏ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████▏ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████▎ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████▎ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████▍ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████▍ | 4.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████▌ | 4.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████▌ | 4.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████▋ | 4.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████▊ | 4.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████▊ | 4.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████▉ | 4.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████▉ | 4.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 4.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 4.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 4.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▏ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▏ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▎ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▎ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▍ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▍ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▌ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▌ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▋ | 4.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▋ | 4.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▊ | 4.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▊ | 4.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▉ | 4.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▉ | 4.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████ | 4.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████ | 4.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████ | 4.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▏ | 4.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▏ | 4.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▎ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▎ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▍ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▍ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▌ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▌ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▋ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▋ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▊ | 4.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▊ | 4.8 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▉ | 4.8 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▉ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▏ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▏ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▎ | 4.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▎ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▍ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▍ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▌ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▌ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▋ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▊ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▊ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▉ | 4.9 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▉ | 4.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▏ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▏ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▎ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▎ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▍ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▍ | 5.0 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▌ | 5.1 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▌ | 5.1 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▋ | 5.1 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▋ | 5.1 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▊ | 5.1 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▊ | 5.1 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▉ | 5.1 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▉ | 5.1 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████ | 5.1 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▏ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▎ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▎ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▍ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▍ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▌ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▌ | 5.2 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▋ | 5.3 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▋ | 5.3 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▊ | 5.3 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▊ | 5.3 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▉ | 5.3 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▉ | 5.3 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▏ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▏ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▎ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▎ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▍ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▍ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▌ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▌ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▋ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▋ | 5.4 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▊ | 5.5 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▉ | 5.5 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▉ | 5.5 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▏| 5.5 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▏| 5.5 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▎| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▎| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▍| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▍| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▌| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▌| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▋| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▋| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▊| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▊| 5.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▉| 5.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▉| 5.7 MB 1.6 MB/s eta 0:00:01  |████████████████████████████████| 5.7 MB 1.6 MB/s eta 0:00:01  |████████████████████████████████| 5.7 MB 1.6 MB/s eta 0:00:01  |████████████████████████████████| 5.7 MB 1.6 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.2-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 27.5 MB/s eta 0:00:01  |█▍ | 20 kB 35.3 MB/s eta 0:00:01  |██ | 30 kB 44.4 MB/s eta 0:00:01  |██▉ | 40 kB 52.0 MB/s eta 0:00:01  |███▌ | 51 kB 58.1 MB/s eta 0:00:01  |████▏ | 61 kB 64.4 MB/s eta 0:00:01  |█████ | 71 kB 69.3 MB/s eta 0:00:01  |█████▋ | 81 kB 74.2 MB/s eta 0:00:01  |██████▎ | 92 kB 77.6 MB/s eta 0:00:01  |███████ | 102 kB 77.1 MB/s eta 0:00:01  |███████▊ | 112 kB 77.1 MB/s eta 0:00:01  |████████▍ | 122 kB 77.1 MB/s eta 0:00:01  |█████████ | 133 kB 77.1 MB/s eta 0:00:01  |█████████▉ | 143 kB 77.1 MB/s eta 0:00:01  |██████████▌ | 153 kB 77.1 MB/s eta 0:00:01  |███████████▏ | 163 kB 77.1 MB/s eta 0:00:01  |███████████▉ | 174 kB 77.1 MB/s eta 0:00:01  |████████████▋ | 184 kB 77.1 MB/s eta 0:00:01  |█████████████▎ | 194 kB 77.1 MB/s eta 0:00:01  |██████████████ | 204 kB 77.1 MB/s eta 0:00:01  |██████████████▊ | 215 kB 77.1 MB/s eta 0:00:01  |███████████████▍ | 225 kB 77.1 MB/s eta 0:00:01  |████████████████ | 235 kB 77.1 MB/s eta 0:00:01  |████████████████▊ | 245 kB 77.1 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 77.1 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 77.1 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 77.1 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 77.1 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 77.1 MB/s eta 0:00:01  |█████████████████████ | 307 kB 77.1 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 77.1 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 77.1 MB/s eta 0:00:01  |███████████████████████ | 337 kB 77.1 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 77.1 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 77.1 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 77.1 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 77.1 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 77.1 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 77.1 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 77.1 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 77.1 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 77.1 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 77.1 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 77.1 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 77.1 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 77.1 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.15.4-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: platformdirs, distlib, filelock, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.8 filelock-3.15.4 platformdirs-4.2.2 virtualenv-20.26.3 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 357ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==24.1, setuptools==70.1.0, wheel==0.43.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (738 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/738.9 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/738.9 kB 2.7 MB/s eta 0:00:01  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/738.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/738.9 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 542.7/738.9 kB 4.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 738.9/738.9 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 24.1 -> 24.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_auth.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_auth.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3920 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5123 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5413 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5440 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5442 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5445 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5445 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TooManyRedirects Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidSchema Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidSchema Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OSError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OSError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OSError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidProxyURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidProxyURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConnectionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConnectTimeout Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RetryError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ProxyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:SSLError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConnectionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConnectionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ProxyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:SSLError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ReadTimeout Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidHeader Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnicodeError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:MissingSchema Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidJSONError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ChunkedEncodingError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ContentDecodingError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConnectionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RequestsSSLError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:StreamConsumedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RequestsJSONDecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RequestsJSONDecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:HTTPError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidHeader Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidHeader Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnrewindableBodyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnrewindableBodyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:CookieConflictError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RedirectUriError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TokenTypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:IdTokenIssuerError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:IdTokenAudienceError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:IdTokenNonceError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:BrowserInteractionTimeoutError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ManagedIdentityError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ManagedIdentityError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'DictComp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'DictComp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ManagedIdentityError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ArcPlatformNotSupportedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ManagedIdentityError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.FuzzHttpClient.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.FuzzHttpClient.post Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.FuzzResponse.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.FuzzHttpClient.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.FuzzHttpClient.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.FuzzResponse.raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.is_expected Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeString Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.AuthorityBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_auth.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.getLogger Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_cert_content.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._merge_claims_challenge_and_capabilities Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.loads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging claims_dict.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.dumps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._str2bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging raw.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._parse_pfx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert_pem.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._load_private_key_from_pem_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.default_backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.load_pem_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._pii_less_home_account_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging home_account_id.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._clean_up Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging k.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._preferred_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.environ.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.BackgroundBrowser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._ClientWithCcsRoutingInfo.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._ClientWithCcsRoutingInfo.obtain_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_response.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.decode_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._ClientWithCcsRoutingInfo.obtain_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .frozenset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.mount Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._decide_broker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._enable_pii_log Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.is_pop_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._decorate_scope Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_telemetry_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_regional_authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.region._detect_region Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.warning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging client_credential.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.JwtAssertionCreator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AssertionCreator.create_regenerative_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.get_authorization_request_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.catch_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.build_auth_request_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._validate_ssh_cert_input_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging telemetry_context.generate_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_code_flow.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging telemetry_context.update_telemetry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_authority_aliases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging username.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell._is_running_in_cloud_shell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging interested_authority_types.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging a.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging grouped_accounts.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_instance_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.remove_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signout_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._forget_me Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._sign_out Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_app_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app_metadata.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rt.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_by_cloud_shell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_silent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_silent_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._get_new_correlation_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_from_cache_and_possibly_refresh_it Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging final_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging account.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._acquire_token_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._process_broker_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_rt_belongs_to_me_or_my_family Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_rt_belongs_to_me_or_my_family. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_rt_belongs_to_me_or_my_family. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging response.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging query.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging e.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging query.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging client.obtain_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority.user_realm_discovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging user_realm_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_by_username_password_federated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wstrust_endpoint.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request.send_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wstrust_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_by_username_password_federated. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.acquire_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.acquire_token_interactive. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication._acquire_token_interactive_via_broker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_interactively Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.initiate_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.acquire_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging flow.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication.acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication._acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging client.obtain_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication.remove_tokens_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication.acquire_token_on_behalf_of Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.region Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.region._detect_region_of_azure_vm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http_client.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.text.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging uuid.uuid4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.generate_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.hit_an_access_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.update_telemetry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext._record_failure Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell._scope_to_resource Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.post Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cs_error.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging imds_payload.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt_payload.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.check_compatibility Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.__version__.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.__version__.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chardet.__version__.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging charset_normalizer.__version__.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests._check_cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.__version__.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.contrib.pyopenssl.inject_into_urllib3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.simplefilter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.NullHandler Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.packages Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .locals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .__import__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mod.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mod.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging session.request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.head Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.post Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.put Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.patch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.delete Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.to_key_val_list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging merged_setting.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging merged_setting.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.merge_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging session_hooks.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging request_hooks.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.get_redirect_target Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging location.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests._internal_utils.to_native_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.should_strip_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DEFAULT_PORTS.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hist.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.raw.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse._replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.geturl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.requote_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.rebuild_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.extract_cookies_to_jar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.merge_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.rebuild_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.rebuild_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.rewind_body Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_auth_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.scheme.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.default_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.hooks.default_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.cookiejar_from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging request.method.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging method.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Request.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging send_kwargs.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.head Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.put Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.patch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.delete Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.get_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.perf_counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging adapter.send Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.timedelta Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.hooks.dispatch_hook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging history.insert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging history.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_environ_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.getproxies.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prefix.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging v.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.session Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.SOCKSProxyManager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.ssl_.create_urllib3_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.extract_zipped_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.ssl_.create_urllib3_context.load_verify_locations Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters._urllib3_request_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.scheme.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging poolmanager_kwargs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.isdir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.BaseAdapter.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.BaseAdapter.send Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.BaseAdapter.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.retry.Retry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.retry.Retry.from_int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.init_poolmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.PoolManager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.proxy_manager_for Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.contrib.socks.SOCKSProxyManager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.proxy_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.proxy_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.cert_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging url.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.build_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_encoding_from_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging req.url.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.build_connection_pool_key_attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.get_connection_with_tls_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.select_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.prepend_scheme_if_needed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.parse_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.proxy_from_url.connection_from_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.PoolManager.connection_from_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.get_connection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.proxy_from_url.connection_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.PoolManager.connection_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.PoolManager.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging proxy.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.request_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging proxy_scheme.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.urldefragauth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.add_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.send Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.Timeout Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging conn.urlopen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging username.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging password.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b64encode.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.AuthBase.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPBasicAuth.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPBasicAuth.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPBasicAuth.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPBasicAuth.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPProxyAuth.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.init_per_thread_state Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging algorithm.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header.md5_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging x.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.md5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header.sha_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header.sha256_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header.sha512_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonce.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.ctime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging qop.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.handle_redirect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.handle_401 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.request.body.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.headers.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s_auth.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pat.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.parse_dict_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.request.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prep.prepare_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.connection.send Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _r.history.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.body.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.register_hook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.RequestEncodingMixin.path_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging url.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging k.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging v.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging field.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_fields.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.guess_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.fields.RequestField Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.fields.RequestField.make_multipart Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.filepost.encode_multipart_formdata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.RequestHooksMixin.register_hook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.RequestHooksMixin.deregister_hook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hooks.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Request.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Request.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies._copy_cookie_jar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest._get_idna_encoded_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging idna.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests._internal_utils.unicode_is_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging host.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.check_header_validity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging simplejson.dumps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_content_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.get_cookie_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__bool__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__nonzero__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.iter_content Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.ok Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.is_redirect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.is_permanent_redirect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.apparent_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chardet.detect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.iter_content.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.iter_slices Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.stream_decode_response_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.iter_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chunk.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chunk.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lines.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.content Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.guess_json_utf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging simplejson.loads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.links Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.parse_header_links Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging link.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.status_codes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.LookupDict.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.status_codes._init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _codes.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging title.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging title.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.status_codes._init.doc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hooks.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.certs.where Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.make_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.proxy_bypass_registry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging winreg.OpenKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging winreg.QueryValueEx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging proxyOverride.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .filter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.proxy_bypass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.getproxies_environment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.proxy_bypass_environment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.dict_to_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.fileno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode.fileno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.fileno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.fileno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.fileno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fstat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.expanduser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging splitstr.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.netloc.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging netrc.netrc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging netrc.netrc.authenticators Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.basename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zipfile.is_zipfile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zipfile.ZipFile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zip_file.namelist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tempfile.gettempdir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging member.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.atomic_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zip_file.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file_handler.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.dirname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tempfile.mkstemp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fdopen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.remove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.from_key_val_list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.parse_list_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.parse_http_list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.unquote_header_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.parse_http_list.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.dict_from_cookiejar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.add_dict_to_cookiejar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_encodings_from_content Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging charset_re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pragma_re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xml_re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils._parse_content_type_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging header.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging param.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging param.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.getincrementaldecoder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging decoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_unicode_from_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tried_encodings.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.isalnum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging socket.inet_aton Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.unpack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging net.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.dotted_netmask Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.pack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging socket.inet_ntoa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.is_ipv4_address Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.is_valid_cidr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string_network.count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string_network.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.set_environ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.should_bypass_proxies.get_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging no_proxy.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.hostname.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging host_with_port.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.proxy_bypass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.getproxies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging proxies.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging proxies.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_environ_proxies..get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.getproxies.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_proxies.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.default_user_agent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging url.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging param.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging links.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sample.count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.unquote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils._validate_header_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging validator.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging netloc.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests._internal_utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging u_string.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.lower_items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.LookupDict.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.LookupDict.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.LookupDict.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.__version__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging certifi.where Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_origin_req_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_full_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.is_unverifiable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.has_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.add_unredirected_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_new_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.unverifiable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.origin_req_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockResponse.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockResponse.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockResponse.getheaders Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.extract_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.add_cookie_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.remove_cookie_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging clearables.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar._find_no_duplicates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.morsel_to_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.iterkeys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.itervalues Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.iteritems Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.list_domains Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging domains.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.list_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging paths.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.multiple_domains Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.get_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__contains__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cookie.value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cookie.value.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cookie.value.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar._find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.__dict__.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.__dict__.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.RLock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dummy_threading.RLock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.get_policy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.set_policy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_jar.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_jar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.Cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.strptime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging calendar.timegm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.exceptions.RequestException.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.exceptions.JSONDecodeError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging simplejson.JSONDecodeError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.JSONDecodeError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.exceptions.JSONDecodeError.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.JSONDecodeError.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging simplejson.JSONDecodeError.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat._resolve_char_detection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.import_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.register_logging_callback Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._CallbackData.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Event Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._CallbackData.complete Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Event.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._convert_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._read_account_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._read_account_by_id. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.read_account_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Event.wait Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging callback_data.result.get_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging callback_data.result.get_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._convert_result Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_telemetry_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging telemetry.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.is_pop_authorization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_authorization_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_access_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_access_token_expiry_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_raw_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging account.get_client_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging account.get_account_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_granted_scopes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._get_new_correlation_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._enable_msa_pt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_additional_parameter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.MSALRuntimeAuthParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_requested_scopes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_decoded_claims Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_pop_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_silently. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.signin_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_redirect_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.get_console_window Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.get_desktop_window Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_interactively. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.signin_interactively Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._acquire_token_silently. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.acquire_token_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signout_silently. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.signout_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.set_is_pii_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._epoch_to_local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.localtime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.strftime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.IdTokenError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging claims.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._IdTokenTimeError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._IdTokenTimeError.log Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.decode_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging id_token.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging decoded.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._nonce_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.decode_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.obtain_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _scope.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.sample Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.obtain_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_code_flow.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.obtain_token_by_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.encode_saml_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.session Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._build_auth_request_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._stringify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._obtain_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _data.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _data.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _data.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _headers.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote_plus Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.quote_plus Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.obtain_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2._scope_set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2._generate_pkce_code_verifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging verifier.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.initiate_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.sleep Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._build_auth_request_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.build_auth_request_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token_by_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging receiver.get_port Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlunparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_code_receiver.get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.parse_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.parse_qs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.parse_qs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.parse_qs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _resp.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_assertion. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.obtain_auth_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging receiver.get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._is_inside_docker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.readlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cgroup_path.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.is_wsl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.uname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._browse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging subprocess.call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._qs2kv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.parse_qs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._is_html Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.server.welcome_page.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging html.escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cgi.escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_value_pairs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._printify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.isprintable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHandler.do_GET Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHandler._send_full_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging template.safe_substitute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.send_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.send_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.end_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.server.welcome_page.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.wfile.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHandler.log_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHttpServer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHttpServer.handle_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.get_port Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Thread Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.is_alive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver._get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.Template Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.Template.safe_substitute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.basicConfig Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging argparse.ArgumentParser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging p.add_argument Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser.parse_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging args.scope.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion._str2bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion._encode_thumbprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AssertionCreator.create_normal_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AssertionCreator.create_regenerative_assertion. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.JwtAssertionCreator.create_normal_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AutoRefresher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AutoRefresher.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging payload.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging instance.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tenant.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.AuthorityBuilder.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority._initialize_oidc_authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority._initialize_entra_authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.tenant_discovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging openid_config.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.canonicalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tenant.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging authority.path.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority._instance_discovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging payload.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging authority._replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlparse.path.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlparse.hostname.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlparse.hostname.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request._build_rst Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.parse_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request.escape_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging password.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request.wsu_time_format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime_obj.strftime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.utcnow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.parse_token_by_re Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.parse_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xml.etree.ElementTree.fromstring Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xml.etree.cElementTree.fromstring Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dom.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.findall_content Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.RetryAfterParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.RetryAfterParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging k.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lowercase_headers.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client._extract_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClientBase.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClientBase.post Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClientBase.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClientBase.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClientBase._hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha256.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._validate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._maintenance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.heappushpop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._drop_indexed_entry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.heappush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.heappop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging timestamps.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging timestamps.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.wraps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__call__.wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.auth_scheme Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.auth_scheme.PopAuthScheme.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.ManagedIdentity.is_managed_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.ManagedIdentity.is_system_assigned Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unknown.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.ManagedIdentity.is_user_assigned Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.ManagedIdentity.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.SystemAssignedManagedIdentity.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.UserAssignedManagedIdentity.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._ThrottledHttpClient.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging socket.getfqdn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.ManagedIdentityClient Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.ManagedIdentityClient.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.ManagedIdentityClient.acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging entry.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._scope_to_resource Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.get_managed_identity_source Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._obtain_token_on_service_fabric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._obtain_token_on_app_service Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._obtain_token_on_machine_learning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._obtain_token_on_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._obtain_token_on_azure_vm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._adjust_param Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging managed_identity.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ManagedIdentity._types_mapping.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.expandvars Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.headers.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.splitext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.stat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.help._implementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.python_implementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.python_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.help.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.release Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.help.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging global_cache.serialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atexit.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__.print_json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._input_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging message.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._select_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_interactive. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._select_account. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dotenv.load_dotenv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.warning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._input_scopes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._select_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_silent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.is_pop_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_silent_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging getpass.getpass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.initiate_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stdout.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_ssh_cert_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_silent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_ssh_cert_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RAW_REQ_CNF.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_pop_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._remove_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.remove_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._remove_tokens_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.remove_tokens_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging global_cache.deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getenv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging authority.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http.HttpClient.post Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http.HttpClient.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http.Response.raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http._get_status_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 1168 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Jul 26 10:14 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Jul 26 10:13 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Jul 26 10:14 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Jul 26 03:24 aflplusplus Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 934 Jul 26 10:13 build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3343 Jul 26 10:13 fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3011 Jul 26 10:13 fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 29526 Jul 26 10:14 fuzzerLogFile-fuzz_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1096536 Jul 26 10:14 fuzzerLogFile-fuzz_auth.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Jul 26 03:25 fuzztest Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Jul 26 03:24 honggfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 7 root root 4096 Jul 26 03:18 libfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1675 Jul 26 03:01 llvmsymbol.diff Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Jul 26 10:13 msal Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Jul 26 10:13 pyintro-pack-deps Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 180 Jul 26 10:13 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_tokencache.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_tokencache.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7fdfbd653490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - base64 Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.ImportFrom object at 0x7fdfbd4376a0>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7fdfbd4376a0> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: build_token Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Call(func=Attribute(value=Name(id='base64', ctx=Load()), attr='b64encode', ctx=Load()), args=[Call(func=Attribute(value=Call(func=Attribute(value=Name(id='json', ctx=Load()), attr='dumps', ctx=Load()), args=[Call(func=Name(id='dict', ctx=Load()), args=[Dict(keys=[Constant(value='iss', kind=None), Constant(value='sub', kind=None), Constant(value='aud', kind=None), Constant(value='exp', kind=None), Constant(value='iat', kind=None)], values=[Name(id='issuer', ctx=Load()), Name(id='subject', ctx=Load()), Name(id='id', ctx=Load()), BinOp(left=Call(func=Attribute(value=Name(id='time', ctx=Load()), attr='time', ctx=Load()), args=[], keywords=[]), op=Add(), right=Constant(value=100, kind=None)), Call(func=Attribute(value=Name(id='time', ctx=Load()), attr='time', ctx=Load()), args=[], keywords=[])])], keywords=[keyword(arg=None, value=Name(id='claims', ctx=Load()))])], keywords=[]), attr='encode', ctx=Load()), args=[], keywords=[])], keywords=[]), attr='decode', ctx=Load()), args=[Constant(value='utf-8', kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- build_token Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fdfbd437a00> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='base64', ctx=Load()), attr='b64encode', ctx=Load()), args=[Call(func=Attribute(value=Call(func=Attribute(value=Name(id='json', ctx=Load()), attr='dumps', ctx=Load()), args=[Call(func=Name(id='dict', ctx=Load()), args=[Dict(keys=[Constant(value='iss', kind=None), Constant(value='sub', kind=None), Constant(value='aud', kind=None), Constant(value='exp', kind=None), Constant(value='iat', kind=None)], values=[Name(id='issuer', ctx=Load()), Name(id='subject', ctx=Load()), Name(id='id', ctx=Load()), BinOp(left=Call(func=Attribute(value=Name(id='time', ctx=Load()), attr='time', ctx=Load()), args=[], keywords=[]), op=Add(), right=Constant(value=100, kind=None)), Call(func=Attribute(value=Name(id='time', ctx=Load()), attr='time', ctx=Load()), args=[], keywords=[])])], keywords=[keyword(arg=None, value=Name(id='claims', ctx=Load()))])], keywords=[]), attr='encode', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- build_token Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fdfbd4379d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] base64.b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": [C] .decode Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: build_response Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Call(func=Attribute(value=Name(id='base64', ctx=Load()), attr='b64encode', ctx=Load()), args=[Call(func=Attribute(value=Call(func=Attribute(value=Name(id='json', ctx=Load()), attr='dumps', ctx=Load()), args=[Dict(keys=[Constant(value='uid', kind=None), Constant(value='utid', kind=None)], values=[Name(id='uid', ctx=Load()), Name(id='utid', ctx=Load())])], keywords=[]), attr='encode', ctx=Load()), args=[], keywords=[])], keywords=[]), attr='decode', ctx=Load()), args=[Constant(value='utf-8', kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- build_response Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fdfbd4414f0> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='base64', ctx=Load()), attr='b64encode', ctx=Load()), args=[Call(func=Attribute(value=Call(func=Attribute(value=Name(id='json', ctx=Load()), attr='dumps', ctx=Load()), args=[Dict(keys=[Constant(value='uid', kind=None), Constant(value='utid', kind=None)], values=[Name(id='uid', ctx=Load()), Name(id='utid', ctx=Load())])], keywords=[]), attr='encode', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- build_response Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fdfbd441550> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] base64.b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": [C] .decode Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='response', ctx=Load()), attr='update', ctx=Load()), args=[Dict(keys=[Constant(value='access_token', kind=None), Constant(value='expires_in', kind=None), Constant(value='token_type', kind=None)], values=[Name(id='access_token', ctx=Load()), Name(id='expires_in', ctx=Load()), Name(id='token_type', ctx=Load())])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- build_response Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fdfbd441850> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] response.update Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='response', ctx=Load()), attr='update', ctx=Load()), args=[Name(id='kwargs', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- build_response Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fdfbd441a90> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] response.update Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: is_expected Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='len', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] len Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fdfbd445220> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='TokenCache', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] TokenCache Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=32, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fdfbd445400> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeString Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='build_token', ctx=Load()), args=[], keywords=[keyword(arg='oid', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=10, kind=None)], keywords=[])), keyword(arg='preferred_username', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=10, kind=None)], keywords=[])), keyword(arg='id', value=Name(id='client_id', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] build_token Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='cache', ctx=Load()), attr='add', ctx=Load()), args=[Dict(keys=[Constant(value='client_id', kind=None), Constant(value='scope', kind=None), Constant(value='token_endpoint', kind=None), Constant(value='response', kind=None)], values=[Name(id='client_id', ctx=Load()), List(elts=[Constant(value='s2', kind=None), Constant(value='s1', kind=None), Constant(value='s3', kind=None)], ctx=Load()), BinOp(left=Constant(value='https://%s', kind=None), op=Mod(), right=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=20, kind=None)], keywords=[])), Call(func=Name(id='build_response', ctx=Load()), args=[], keywords=[keyword(arg='token_type', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=5, kind=None)], keywords=[])), keyword(arg='uid', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=5, kind=None)], keywords=[])), keyword(arg='utid', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=5, kind=None)], keywords=[])), keyword(arg='expires_in', value=Constant(value=3600, kind=None)), keyword(arg='access_token', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=10, kind=None)], keywords=[])), keyword(arg='id_token', value=Name(id='token', ctx=Load())), keyword(arg='refresh_token', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeString', ctx=Load()), args=[Constant(value=10, kind=None)], keywords=[]))])])], keywords=[keyword(arg='now', value=Constant(value=1000, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fdfbd4458e0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] cache.add Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='is_expected', ctx=Load()), args=[Name(id='error_list', ctx=Load()), Call(func=Name(id='str', ctx=Load()), args=[Name(id='e', ctx=Load())], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] is_expected Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=True, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fdfbd44c820> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7fdfbd44c8b0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7fdfbd44c910> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fdfbd44ca60> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fdfbd44cb50> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - base64 Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='base64', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fdfbd453940>, origin='/usr/local/lib/python3.8/base64.py') Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fdfbd4539d0>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - msal.token_cache Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to msal Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='msal', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fdfbd4538e0>, origin='/usr/local/lib/python3.8/site-packages/msal/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/msal']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/msal Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 88% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to archive.ubuntu.com (185.125.190.81)] 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 87% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 88% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.10). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.26.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.15.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 231ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.1, pip==24.1, setuptools==70.1.0, wheel==0.43.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 24.1 -> 24.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_tokencache.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_tokencache.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.preprocessor:SyntaxError happened for /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 3894 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5086 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5414 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5479 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5487 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5490 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 5490 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:e Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/token_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/application.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/region.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidHeader Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidHeader Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnrewindableBodyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnrewindableBodyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/_internal_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/structures.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/certs.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/cookies.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:CookieConflictError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/__version__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/packages.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/api.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/sessions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TooManyRedirects Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidSchema Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/adapters.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidSchema Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OSError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OSError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OSError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidProxyURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidProxyURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConnectionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConnectTimeout Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RetryError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ProxyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:SSLError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConnectionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConnectionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ProxyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:SSLError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ReadTimeout Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidHeader Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/models.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnicodeError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:MissingSchema Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidURL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidJSONError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ChunkedEncodingError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ContentDecodingError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ConnectionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RequestsSSLError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:StreamConsumedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RequestsJSONDecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RequestsJSONDecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:HTTPError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/hooks.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/status_codes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/compat.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/authority.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/throttled_http_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/individual_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/assertion.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oidc.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:IdTokenIssuerError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:IdTokenAudienceError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:IdTokenNonceError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/oauth2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:BrowserInteractionTimeoutError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/authcode.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/cloudshell.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/telemetry.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/mex.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/wstrust_response.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/broker.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RedirectUriError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Dict' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TokenTypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/auth_scheme.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/managed_identity.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ManagedIdentityError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ManagedIdentityError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'DictComp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'DictComp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ManagedIdentityError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ArcPlatformNotSupportedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ManagedIdentityError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/requests/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/msal/oauth2cli/http.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_tokencache.build_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.dumps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_tokencache.build_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging response.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_tokencache.is_expected Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeString Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cache.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_tokencache.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.getLogger Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_cert_content.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._merge_claims_challenge_and_capabilities Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.loads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging claims_dict.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._str2bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging raw.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._parse_pfx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert_pem.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._load_private_key_from_pem_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.default_backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.load_pem_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._pii_less_home_account_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging home_account_id.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._clean_up Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging k.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._preferred_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.environ.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.debug Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.BackgroundBrowser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._ClientWithCcsRoutingInfo.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._ClientWithCcsRoutingInfo.obtain_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_response.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.decode_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application._ClientWithCcsRoutingInfo.obtain_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .frozenset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.mount Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._decide_broker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._enable_pii_log Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.exception Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.is_pop_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._decorate_scope Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_telemetry_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_regional_authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.region._detect_region Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.warning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging client_credential.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.JwtAssertionCreator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AssertionCreator.create_regenerative_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._build_client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.get_authorization_request_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.catch_warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.build_auth_request_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._validate_ssh_cert_input_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging telemetry_context.generate_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_code_flow.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging telemetry_context.update_telemetry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_authority_aliases Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging username.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell._is_running_in_cloud_shell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging interested_authority_types.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging a.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging grouped_accounts.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_instance_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.remove_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signout_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._forget_me Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._sign_out Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._get_app_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app_metadata.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rt.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_by_cloud_shell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_silent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_silent_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._get_new_correlation_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_from_cache_and_possibly_refresh_it Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging final_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging account.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._acquire_token_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._process_broker_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_rt_belongs_to_me_or_my_family Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_rt_belongs_to_me_or_my_family. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_rt_belongs_to_me_or_my_family. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging response.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging query.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging e.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging query.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_silent_by_finding_specific_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging client.obtain_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_refresh_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication.acquire_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority.user_realm_discovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging user_realm_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_by_username_password_federated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wstrust_endpoint.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request.send_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wstrust_result.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ClientApplication._acquire_token_by_username_password_federated. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.acquire_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.acquire_token_interactive. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication._acquire_token_interactive_via_broker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_interactively Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.initiate_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.PublicClientApplication.acquire_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging flow.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication.acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication._acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging client.obtain_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication.remove_tokens_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.application.ConfidentialClientApplication.acquire_token_on_behalf_of Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.region Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.region._detect_region_of_azure_vm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logger.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http_client.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.text.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.check_compatibility Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.__version__.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.__version__.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chardet.__version__.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging charset_normalizer.__version__.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests._check_cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.__version__.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.contrib.pyopenssl.inject_into_urllib3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.simplefilter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.NullHandler Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.certs.where Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.make_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.proxy_bypass_registry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging winreg.OpenKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging winreg.QueryValueEx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging proxyOverride.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .filter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging test.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.proxy_bypass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.getproxies_environment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.proxy_bypass_environment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.dict_to_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging d.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode.fileno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.fileno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.fileno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.fileno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.fileno Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fstat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.expanduser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging splitstr.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.netloc.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging netrc.netrc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging netrc.netrc.authenticators Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.guess_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.basename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.extract_zipped_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zipfile.is_zipfile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zipfile.ZipFile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zip_file.namelist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tempfile.gettempdir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging member.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.atomic_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging zip_file.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file_handler.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.dirname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tempfile.mkstemp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.fdopen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.remove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.from_key_val_list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.to_key_val_list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.parse_list_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.parse_http_list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.unquote_header_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.parse_dict_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.parse_http_list.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.dict_from_cookiejar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.add_dict_to_cookiejar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.cookiejar_from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_encodings_from_content Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging charset_re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pragma_re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xml_re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils._parse_content_type_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging header.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging param.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging param.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_encoding_from_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.stream_decode_response_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging codecs.getincrementaldecoder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging decoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.iter_slices Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_unicode_from_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tried_encodings.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.isalnum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.requote_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging socket.inet_aton Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.unpack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging net.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.dotted_netmask Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging struct.pack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging socket.inet_ntoa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.is_ipv4_address Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.is_valid_cidr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string_network.count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string_network.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.set_environ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.should_bypass_proxies.get_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging no_proxy.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.hostname.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging host_with_port.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.proxy_bypass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_environ_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.getproxies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.select_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging proxies.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging proxies.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_environ_proxies..get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.getproxies.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_proxies.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.default_user_agent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.default_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.parse_header_links Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging url.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging param.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging links.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.guess_json_utf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sample.count Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.prepend_scheme_if_needed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.parse_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.get_auth_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.unquote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.check_header_validity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils._validate_header_part Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging validator.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.urldefragauth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging netloc.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.utils.rewind_body Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests._internal_utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests._internal_utils.to_native_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests._internal_utils.unicode_is_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging u_string.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.lower_items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.CaseInsensitiveDict.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.LookupDict.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.LookupDict.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.LookupDict.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.structures.LookupDict.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging certifi.where Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_origin_req_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_full_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.is_unverifiable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.has_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.add_unredirected_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.get_new_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.unverifiable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.origin_req_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockRequest.host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockResponse.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockResponse.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.MockResponse.getheaders Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.extract_cookies_to_jar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.extract_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.get_cookie_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.add_cookie_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.remove_cookie_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging clearables.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar._find_no_duplicates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.morsel_to_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.iterkeys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.itervalues Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.iteritems Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.list_domains Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging domains.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.list_paths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging paths.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.multiple_domains Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.get_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__contains__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cookie.value.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cookie.value.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cookie.value.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar._find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.__dict__.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.__dict__.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.RLock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dummy_threading.RLock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.abc.MutableMapping.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.RequestsCookieJar.get_policy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.CookieJar.set_policy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies._copy_cookie_jar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_jar.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_jar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.cookiejar.Cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.strptime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging calendar.timegm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.cookies.merge_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.__version__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.packages Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .locals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .__import__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mod.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mod.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging session.request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.head Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.post Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.put Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.patch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.api.delete Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging merged_setting.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging merged_setting.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.merge_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging session_hooks.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging request_hooks.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.get_redirect_target Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging location.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.should_strip_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DEFAULT_PORTS.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hist.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.raw.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse._replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.geturl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.rebuild_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.rebuild_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.SessionRedirectMixin.rebuild_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.scheme.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.hooks.default_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging request.method.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging method.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Request.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging send_kwargs.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.head Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.post Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.put Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.patch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.delete Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.get_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.perf_counter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging adapter.send Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.timedelta Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.hooks.dispatch_hook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging history.insert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging history.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.getproxies.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prefix.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging v.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.OrderedDict.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.Session.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging state.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.sessions.session Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.SOCKSProxyManager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.ssl_.create_urllib3_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.ssl_.create_urllib3_context.load_verify_locations Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters._urllib3_request_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlparse.scheme.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging poolmanager_kwargs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.isdir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.BaseAdapter.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.BaseAdapter.send Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.BaseAdapter.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.retry.Retry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.retry.Retry.from_int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.init_poolmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.PoolManager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.proxy_manager_for Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.contrib.socks.SOCKSProxyManager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.proxy_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.proxy_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.cert_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging url.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.build_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging req.url.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.build_connection_pool_key_attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.get_connection_with_tls_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.proxy_from_url.connection_from_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.PoolManager.connection_from_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.get_connection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.proxy_from_url.connection_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.PoolManager.connection_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.poolmanager.PoolManager.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging proxy.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.request_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging proxy_scheme.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.add_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.adapters.HTTPAdapter.send Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.util.Timeout Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging conn.urlopen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.RequestEncodingMixin.path_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging url.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging k.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging v.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging field.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging new_fields.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.read Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.fields.RequestField Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.fields.RequestField.make_multipart Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib3.filepost.encode_multipart_formdata Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.RequestHooksMixin.register_hook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.RequestHooksMixin.deregister_hook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hooks.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Request.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Request.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat.MutableMapping.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlunparse.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urljoin.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest._get_idna_encoded_host Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging idna.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging host.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging simplejson.dumps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.PreparedRequest.prepare_content_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPBasicAuth.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__getstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__setstate__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__bool__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__nonzero__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.iter_content Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.ok Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.is_redirect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.is_permanent_redirect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.apparent_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chardet.detect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.iter_content.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.iter_lines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chunk.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging chunk.splitlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lines.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.content Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging simplejson.loads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.models.Response.links Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging link.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hooks.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.status_codes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.status_codes._init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _codes.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging title.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging title.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.status_codes._init.doc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging username.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging password.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b64encode.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.AuthBase.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPBasicAuth.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPBasicAuth.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPBasicAuth.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPProxyAuth.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.init_per_thread_state Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging algorithm.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header.md5_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging x.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.md5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header.sha_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header.sha256_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header.sha512_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.build_digest_header. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nonce.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.ctime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging qop.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.handle_redirect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.handle_401 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.request.body.seek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.headers.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s_auth.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pat.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.request.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging prep.prepare_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.connection.send Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _r.history.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.body.tell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.register_hook Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.auth.HTTPDigestAuth.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.exceptions.RequestException.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.exceptions.JSONDecodeError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.JSONDecodeError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging simplejson.JSONDecodeError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.exceptions.JSONDecodeError.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging simplejson.JSONDecodeError.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.JSONDecodeError.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.compat._resolve_char_detection Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.import_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.AuthorityBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging instance.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tenant.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.AuthorityBuilder.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority._initialize_oidc_authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.Authority._initialize_entra_authority Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.tenant_discovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging openid_config.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority.canonicalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging tenant.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging authority.path.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.authority._instance_discovery Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging payload.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging authority._replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlparse.path.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlparse.hostname.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlparse.hostname.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.RetryAfterParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.RetryAfterParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging k.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lowercase_headers.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client._extract_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClientBase.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClientBase.post Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClientBase.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClientBase.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClientBase._hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha256.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.throttled_http_client.ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._validate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._maintenance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.heappushpop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping._drop_indexed_entry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.heappush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging heapq.heappop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging timestamps.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging timestamps.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__delitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._ExpiringMapping.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.wraps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.individual_cache._IndividualCache.__call__.wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion._str2bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion._encode_thumbprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AssertionCreator.create_normal_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AssertionCreator.create_regenerative_assertion. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.JwtAssertionCreator.create_normal_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AutoRefresher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.assertion.AutoRefresher.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging uuid.uuid4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging payload.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._epoch_to_local Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.localtime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.strftime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.IdTokenError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging claims.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._IdTokenTimeError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._IdTokenTimeError.log Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.decode_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging id_token.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging decoded.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc._nonce_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.decode_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.obtain_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _scope.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging random.sample Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.obtain_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_code_flow.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oidc.Client.obtain_token_by_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.encode_saml_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.session Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._build_auth_request_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._stringify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient._obtain_token. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _data.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _data.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _data.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _headers.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.quote_plus Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote_plus Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.BaseClient.obtain_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2._scope_set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2._generate_pkce_code_verifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging verifier.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.initiate_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.sleep Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._build_auth_request_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.build_auth_request_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.initiate_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_auth_code_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client._obtain_token_by_browser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging receiver.get_port Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.urlunparse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging auth_code_receiver.get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.parse_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.parse_qs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urlparse.parse_qs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.parse_qs.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_authorization_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _resp.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_refresh_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.oauth2.Client.obtain_token_by_assertion. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.obtain_auth_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging receiver.get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._is_inside_docker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.readlines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cgroup_path.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.is_wsl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.uname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._browse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging webbrowser.open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging subprocess.call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._qs2kv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.parse_qs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._is_html Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.server.welcome_page.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging html.escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cgi.escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_value_pairs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._printify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.isprintable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHandler.do_GET Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHandler._send_full_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging template.safe_substitute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.send_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.send_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.end_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.server.welcome_page.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.wfile.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHandler.log_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHttpServer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode._AuthCodeHttpServer.handle_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.get_port Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Thread Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.is_alive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver._get_auth_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.Template Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.Template.safe_substitute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.__enter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.authcode.AuthCodeReceiver.__exit__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.basicConfig Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging argparse.ArgumentParser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging p.add_argument Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser.parse_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging args.scope.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.cloudshell._scope_to_resource Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging scope.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cs_error.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging imds_payload.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt_payload.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.generate_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.hit_an_access_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext.update_telemetry Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.telemetry._TelemetryContext._record_failure Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request._build_rst Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.parse_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request.escape_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging password.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_request.wsu_time_format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime_obj.strftime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.utcnow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.parse_token_by_re Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.parse_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xml.etree.cElementTree.fromstring Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xml.etree.ElementTree.fromstring Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dom.find Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.wstrust_response.findall_content Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.register_logging_callback Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._CallbackData.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Event Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._CallbackData.complete Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Event.set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._convert_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_context Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error.get_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._read_account_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._read_account_by_id. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.read_account_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Event.wait Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging callback_data.result.get_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging callback_data.result.get_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._convert_result Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_telemetry_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging telemetry.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.is_pop_authorization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_authorization_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_access_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_access_token_expiry_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_raw_id_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging account.get_client_info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging account.get_account_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging result.get_granted_scopes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._get_new_correlation_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._enable_msa_pt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_additional_parameter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.MSALRuntimeAuthParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_requested_scopes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_decoded_claims Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_pop_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_silently. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.signin_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.set_redirect_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.get_console_window Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.get_desktop_window Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signin_interactively. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.signin_interactively Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._acquire_token_silently. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.acquire_token_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.broker._signout_silently. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.signout_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pymsalruntime.set_is_pii_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.auth_scheme Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.auth_scheme.PopAuthScheme.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.ManagedIdentity.is_managed_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.ManagedIdentity.is_system_assigned Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging unknown.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.ManagedIdentity.is_user_assigned Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.ManagedIdentity.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.SystemAssignedManagedIdentity.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.UserAssignedManagedIdentity.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._ThrottledHttpClient.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._ThrottledHttpClient.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging socket.getfqdn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.ManagedIdentityClient Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.ManagedIdentityClient.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.ManagedIdentityClient.acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging entry.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._obtain_token Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._scope_to_resource Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity.get_managed_identity_source Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._obtain_token_on_service_fabric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._obtain_token_on_app_service Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._obtain_token_on_machine_learning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._obtain_token_on_arc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._obtain_token_on_azure_vm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.managed_identity._adjust_param Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging managed_identity.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ManagedIdentity._types_mapping.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error_mapping.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.expandvars Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging resp.headers.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.splitext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.stat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.help._implementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.python_implementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.python_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.help.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.release Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging requests.help.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging global_cache.serialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atexit.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__.print_json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._input_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging message.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._select_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .enumerate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_interactive. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._select_account. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dotenv.load_dotenv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.warning Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._input_scopes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._select_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_silent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.is_pop_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_silent_with_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging getpass.getpass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_by_username_password Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.initiate_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stdout.flush Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_by_device_flow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_ssh_cert_silently Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_silent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging logging.error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_ssh_cert_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RAW_REQ_CNF.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_pop_token_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._remove_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.remove_account Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.acquire_token_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._remove_tokens_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging app.remove_tokens_for_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.__main__._main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging global_cache.deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getenv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging authority.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http.HttpClient.post Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http.HttpClient.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http.Response.raise_for_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msal.oauth2cli.http._get_status_code Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 2236 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Jul 26 10:14 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Jul 26 10:13 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Jul 26 10:14 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Jul 26 03:24 aflplusplus Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 934 Jul 26 10:13 build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3343 Jul 26 10:13 fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3011 Jul 26 10:13 fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 29526 Jul 26 10:14 fuzzerLogFile-fuzz_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1096536 Jul 26 10:14 fuzzerLogFile-fuzz_auth.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 562 Jul 26 10:14 fuzzerLogFile-fuzz_tokencache.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1086174 Jul 26 10:14 fuzzerLogFile-fuzz_tokencache.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Jul 26 03:25 fuzztest Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Jul 26 03:24 honggfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 7 root root 4096 Jul 26 03:18 libfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1675 Jul 26 03:01 llvmsymbol.diff Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Jul 26 10:13 msal Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Jul 26 10:13 pyintro-pack-deps Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 44 Jul 26 10:14 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 36% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 89% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 1% [1 libyaml-0-2 5502 B/48.9 kB 11%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 838 B/1552 B 54%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1506 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 0s (1413 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19670 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/site-packages (24.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (42.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-71.1.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-71.1.0-py3-none-any.whl (2.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-42.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 573.4/736.6 kB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 55.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 39.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (24.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.9 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.2 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 20.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 5.5/9.2 MB 32.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.5/9.2 MB 40.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 157.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 70.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 157.6 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 96.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.2/17.3 MB 81.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 76.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 12.0/17.3 MB 67.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.3/17.3 MB 66.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 16.7/17.3 MB 66.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 58.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 47.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 161.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 71.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, importlib-resources, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=msal --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240726/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=msal --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240726/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=msal --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240726/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.871 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.871 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.893 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_tokencache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.894 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.895 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.896 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.632 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.633 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_tokencache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.642 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.642 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.692 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.704 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.853 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.853 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.853 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.866 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.868 INFO fuzzer_profile - accummulate_profile: fuzz_auth: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.910 INFO fuzzer_profile - accummulate_profile: fuzz_auth: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.911 INFO fuzzer_profile - accummulate_profile: fuzz_auth: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.912 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.912 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.913 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.914 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.915 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.917 INFO fuzzer_profile - accummulate_profile: fuzz_auth: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.917 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.917 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.918 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/dumps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.921 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/getLogger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_cert_content/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_cert_content/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeString/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/loads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims_dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims_dict/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying raw/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/load_key_and_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/getLogger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert_pem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert_pem/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_cert_content/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_cert_content/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hashes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hashes/SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/loads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims_dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims_dict/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hashes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hashes/SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/dumps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/default_backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying raw/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_pem_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying home_account_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying home_account_id/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/load_key_and_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert_pem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert_pem/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hashes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hashes/SHA256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/BackgroundBrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hashes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hashes/SHA1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_response/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /frozenset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/default_backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_pem_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying home_account_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying home_account_id/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_enable_pii_log/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/exception/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/warning/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying client_credential/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying client_credential/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/catch_warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/generate_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/update_telemetry/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying username/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying username/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/debug/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying interested_authority_types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying interested_authority_types/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying grouped_accounts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/BackgroundBrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying grouped_accounts/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/raise_for_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signout_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app_metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app_metadata/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying final_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying final_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_response/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_acquire_token_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /frozenset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_enable_pii_log/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying user_realm_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying user_realm_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/exception/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_endpoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_endpoint/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/warning/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_interactively/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying client_credential/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying client_credential/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying flow/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/text/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/catch_warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/check_compatibility/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/generate_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__version__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__version__/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__version__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying telemetry_context/update_telemetry/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__version__/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chardet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying username/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chardet/__version__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chardet/__version__/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying username/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying charset_normalizer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying interested_authority_types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying charset_normalizer/__version__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying charset_normalizer/__version__/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying interested_authority_types/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying grouped_accounts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/_check_cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying grouped_accounts/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__version__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__version__/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/raise_for_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signout_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/simplefilter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app_metadata/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/NullHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app_metadata/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/make_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying final_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying final_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winreg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winreg/OpenKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winreg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winreg/QueryValueEx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxyOverride/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxyOverride/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_acquire_token_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /filter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies_environment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/proxy_bypass_environment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying query/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying user_realm_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying user_realm_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_endpoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_endpoint/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wstrust_result/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/fileno/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/fileno/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/fileno/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_interactively/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/fileno/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying flow/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fstat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/tell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logger/info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/tell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/text/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying uuid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying uuid/uuid4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/tell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/tell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/seek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/seek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/seek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/seek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/expanduser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cs_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying splitstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cs_error/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying splitstr/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imds_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imds_payload/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/netloc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/netloc/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netrc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netrc/netrc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt_payload/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netrc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netrc/netrc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netrc/netrc/authenticators/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/basename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/check_compatibility/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zipfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zipfile/is_zipfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__version__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__version__/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zipfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zipfile/ZipFile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zip_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zip_file/namelist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__version__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tempfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__version__/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tempfile/gettempdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying member/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying member/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chardet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chardet/__version__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chardet/__version__/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying charset_normalizer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying charset_normalizer/__version__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zip_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying charset_normalizer/__version__/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zip_file/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_handler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_handler/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/_check_cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__version__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__version__/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/dirname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tempfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tempfile/mkstemp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fdopen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/simplefilter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/remove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/NullHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /locals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/parse_http_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__import__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mod/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/parse_http_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/parse_http_list/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mod/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying session/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying session/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying charset_re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying charset_re/findall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pragma_re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pragma_re/findall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml_re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml_re/findall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying header/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merged_setting/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merged_setting/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merged_setting/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merged_setting/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/getincrementaldecoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying session_hooks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoder/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying session_hooks/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying request_hooks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tried_encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tried_encodings/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying request_hooks/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying location/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DEFAULT_PORTS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DEFAULT_PORTS/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hist/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/raw/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/inet_aton/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/_replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/unpack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying net/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying net/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/geturl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/pack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/inet_ntoa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string_network/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string_network/count/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string_network/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string_network/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying no_proxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying no_proxy/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/scheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/scheme/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/hostname/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying host_with_port/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying host_with_port/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/proxy_bypass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxies/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying method/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxies/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying send_kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying send_kwargs/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_proxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_proxies/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/perf_counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying adapter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying adapter/send/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/timedelta/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying history/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying history/insert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying history/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying links/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying history/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying links/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sample/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /next/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sample/count/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/parse_url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prefix/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/unquote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying validator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying validator/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netloc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netloc/rsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying u_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying u_string/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying certifi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying certifi/where/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/scheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/scheme/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying poolmanager_kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying poolmanager_kwargs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/isdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/extract_cookies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/add_cookie_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying clearables/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying clearables/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying req/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying req/url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying req/url/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/parse_url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying domains/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying domains/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying paths/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxy_scheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxy_scheme/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/Timeout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__dict__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__dict__/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conn/urlopen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__dict__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying username/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__dict__/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying username/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/RLock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dummy_threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dummy_threading/RLock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64encode/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/set_policy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_jar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_jar/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/local/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_jar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_jar/set_cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/Cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/strptime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying calendar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying calendar/timegm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /locals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__import__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mod/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mod/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying session/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonce/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying session/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/ctime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merged_setting/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying qop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merged_setting/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying qop/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merged_setting/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying merged_setting/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying session_hooks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying session_hooks/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying s_auth/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying s_auth/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying request_hooks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying request_hooks/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying location/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prep/prepare_cookies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DEFAULT_PORTS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DEFAULT_PORTS/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _r/history/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _r/history/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hist/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/raw/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/_replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying field/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying field/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/geturl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_fields/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_fields/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/scheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/scheme/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying method/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying send_kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying send_kwargs/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/perf_counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying adapter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying adapter/send/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying idna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/timedelta/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying idna/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying history/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying history/insert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying history/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying history/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /next/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prefix/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying host/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying host/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/dumps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/scheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/scheme/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying poolmanager_kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying poolmanager_kwargs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/isdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/tell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying req/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying req/url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying req/url/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/tell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/tell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxy_scheme/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxy_scheme/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/tell/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/Timeout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conn/urlopen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chardet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying v/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chardet/detect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chunk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chunk/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying field/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying field/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chunk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_fields/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chunk/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_fields/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/loads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying link/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying link/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying title/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying title/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying title/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying title/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying idna/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying idna/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib3/util/make_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winreg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying host/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying host/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winreg/OpenKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/dumps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winreg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying winreg/QueryValueEx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxyOverride/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxyOverride/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /filter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying test/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chardet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chardet/detect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies_environment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chunk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chunk/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chunk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying chunk/splitlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/proxy_bypass_environment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lines/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/loads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/fileno/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying link/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying link/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/fileno/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying title/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying title/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying title/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying title/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/fileno/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/fileno/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying username/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying username/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fstat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64encode/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/seek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/local/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/seek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/md5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/seek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/seek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nonce/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/ctime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/expanduser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying splitstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying qop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying qop/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying splitstr/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying s_auth/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying s_auth/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/netloc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/netloc/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netrc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying prep/prepare_cookies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netrc/netrc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netrc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _r/history/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netrc/netrc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _r/history/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netrc/netrc/authenticators/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/basename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/JSONDecodeError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/JSONDecodeError/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/JSONDecodeError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/JSONDecodeError/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zipfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zipfile/is_zipfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/JSONDecodeError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zipfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/JSONDecodeError/__reduce__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zipfile/ZipFile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/JSONDecodeError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/JSONDecodeError/__reduce__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zip_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zip_file/namelist/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tempfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/import_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tempfile/gettempdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying instance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying instance/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying member/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying member/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying openid_config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying openid_config/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zip_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying zip_file/read/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_handler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file_handler/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/path/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/dirname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/hostname/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tempfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tempfile/mkstemp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/hostname/rsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/fdopen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lowercase_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lowercase_headers/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/remove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/parse_http_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/parse_http_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/parse_http_list/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/heappushpop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/heappush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/heappop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying charset_re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying charset_re/findall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pragma_re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pragma_re/findall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml_re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml_re/findall/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying header/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/wraps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying codecs/getincrementaldecoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoder/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying uuid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying uuid/uuid4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tried_encodings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tried_encodings/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/localtime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/strftime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlunparse/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying id_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying id_token/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoded/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoded/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _scope/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _scope/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/sample/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/inet_aton/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/unpack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying net/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying net/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying struct/pack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _headers/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/inet_ntoa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/quote_plus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote_plus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string_network/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string_network/count/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying verifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string_network/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying verifier/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string_network/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/sleep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying no_proxy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying no_proxy/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/get_port/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlparse/hostname/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying host_with_port/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_receiver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying host_with_port/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_receiver/get_auth_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/proxy_bypass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/parse_qs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxies/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying proxies/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _resp/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/getproxies/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_proxies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_proxies/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/get_auth_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/readlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgroup_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgroup_path/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/uname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying param/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying subprocess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying subprocess/call/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying links/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying links/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/parse_qs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sample/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sample/count/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/welcome_page/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/welcome_page/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/unquote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/escape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying validator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying validator/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgi/escape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_value_pairs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netloc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_value_pairs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying netloc/rsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/isprintable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying template/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying template/safe_substitute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urljoin/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/send_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying u_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying u_string/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/send_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/end_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/welcome_page/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying certifi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/welcome_page/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying certifi/where/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/wfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/wfile/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Thread/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/Template/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/Template/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/Template/safe_substitute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/basicConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/extract_cookies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/ArgumentParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/add_argument/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/add_cookie_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/parse_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/scope/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying clearables/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/scope/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying clearables/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying scope/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying scope/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cs_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cs_error/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imds_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying imds_payload/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt_payload/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime_obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying domains/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime_obj/strftime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying domains/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/utcnow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying paths/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/cElementTree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/cElementTree/fromstring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/ElementTree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/ElementTree/fromstring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dom/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cookie/value/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/register_logging_callback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__dict__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__dict__/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying state/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/complete/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__dict__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__dict__/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_convert_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/RLock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dummy_threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dummy_threading/RLock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_error_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/CookieJar/set_policy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_read_account_by_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_read_account_by_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_read_account_by_id//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_jar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_jar/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/read_account_by_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_jar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying new_jar/set_cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/wait/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/get_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/get_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/cookiejar/Cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_convert_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/strptime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_telemetry_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying calendar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying calendar/timegm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_id_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/JSONDecodeError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/JSONDecodeError/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/is_pop_authorization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_authorization_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/JSONDecodeError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/JSONDecodeError/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_access_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_access_token_expiry_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/JSONDecodeError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/JSONDecodeError/__reduce__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_raw_id_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/get_client_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/JSONDecodeError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simplejson/JSONDecodeError/__reduce__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/get_account_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_granted_scopes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/import_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_get_new_correlation_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_enable_msa_pt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_additional_parameter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/MSALRuntimeAuthParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/register_logging_callback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_requested_scopes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_decoded_claims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_pop_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_silently//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/signin_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_CallbackData/complete/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_redirect_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/get_console_window/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/get_desktop_window/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_interactively/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_convert_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_interactively//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/signin_interactively/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_acquire_token_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_acquire_token_silently//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/acquire_token_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_error_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/get_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signout_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signout_silently//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/signout_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_read_account_by_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/set_is_pii_enabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unknown/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_read_account_by_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unknown/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_read_account_by_id//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/read_account_by_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/getfqdn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying entry/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Event/wait/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying entry/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/get_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ManagedIdentity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ManagedIdentity/_types_mapping/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ManagedIdentity/_types_mapping/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying callback_data/result/get_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error_mapping/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error_mapping/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/expandvars/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_convert_result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/headers/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_telemetry_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/splitext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/stat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_id_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/_implementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/python_implementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/python_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/is_pop_authorization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/system/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_authorization_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/release/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_access_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_access_token_expiry_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_raw_id_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/serialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atexit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atexit/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/get_client_info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/print_json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying account/get_account_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying result/get_granted_scopes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_input_boolean/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_get_new_correlation_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying message/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_enable_msa_pt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_additional_parameter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/MSALRuntimeAuthParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_requested_scopes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_interactive//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_decoded_claims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_pop_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_account//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_silently//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dotenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dotenv/load_dotenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/signin_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/warning/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/set_redirect_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_input_scopes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/get_console_window/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/get_desktop_window/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/get_accounts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_interactively/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signin_interactively//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_silent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/is_pop_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/signin_interactively/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_silent_with_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_acquire_token_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_acquire_token_silently//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/acquire_token_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_by_username_password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying getpass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying getpass/getpass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signout_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_by_username_password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/broker/_signout_silently//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_by_device_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/signout_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/initiate_device_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pymsalruntime/set_is_pii_enabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/flush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_by_device_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_ssh_cert_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_silent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/localtime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_ssh_cert_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/strftime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RAW_REQ_CNF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RAW_REQ_CNF/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying claims/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_pop_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_remove_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying id_token/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying id_token/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/remove_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoded/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying decoded/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _scope/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_remove_tokens_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _scope/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/remove_tokens_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying random/sample/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_flow/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/deserialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/post/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _headers/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/Response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/Response/raise_for_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote_plus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/_get_status_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/quote_plus/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying verifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying verifier/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/sleep/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/get_port/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlunparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_receiver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying auth_code_receiver/get_auth_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/parse_qs/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _resp/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying receiver/get_auth_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/readlines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgroup_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgroup_path/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/uname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying webbrowser/open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying subprocess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying subprocess/call/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/parse_qs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/parse_qs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/welcome_page/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/welcome_page/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/escape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cgi/escape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_value_pairs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_value_pairs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/isprintable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying template/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying template/safe_substitute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/send_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/send_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/end_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/welcome_page/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/server/welcome_page/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/wfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/wfile/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.213 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.213 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Thread/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.213 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.213 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/Template/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/Template/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/Template/safe_substitute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/basicConfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/ArgumentParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/add_argument/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.216 INFO fuzzer_profile - accummulate_profile: fuzz_tokencache: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parser/parse_args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/scope/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/scope/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying jwt/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying instance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying instance/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying openid_config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying openid_config/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying tenant/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/path/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/hostname/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/hostname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urlparse/urlparse/hostname/rsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime_obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime_obj/strftime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/utcnow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/ElementTree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/ElementTree/fromstring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/cElementTree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/cElementTree/fromstring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dom/find/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying k/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lowercase_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lowercase_headers/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha256/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/heappushpop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/heappush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying heapq/heappop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying timestamps/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/wraps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unknown/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying unknown/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying socket/getfqdn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying entry/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying entry/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ManagedIdentity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ManagedIdentity/_types_mapping/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ManagedIdentity/_types_mapping/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/expandvars/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying resp/headers/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/splitext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/stat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/_implementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/python_implementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/python_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/system/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/release/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying requests/help/main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/serialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atexit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atexit/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/print_json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_input_boolean/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying message/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /enumerate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_interactive//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_account//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dotenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dotenv/load_dotenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/info/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/warning/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_input_scopes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_select_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/get_accounts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_silent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/is_pop_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_silent_with_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_by_username_password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying getpass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying getpass/getpass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_by_username_password/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_by_device_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/initiate_device_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/flush/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_by_device_flow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_ssh_cert_silently/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_silent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying logging/error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_ssh_cert_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RAW_REQ_CNF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RAW_REQ_CNF/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_pop_token_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_remove_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/remove_account/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_acquire_token_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/acquire_token_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_remove_tokens_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying app/remove_tokens_for_client/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__main__/_main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying global_cache/deserialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/post/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/HttpClient/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/Response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/Response/raise_for_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msal/oauth2cli/http/_get_status_code/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.295 INFO fuzzer_profile - accummulate_profile: fuzz_auth: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.296 INFO fuzzer_profile - accummulate_profile: fuzz_auth: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.296 INFO fuzzer_profile - accummulate_profile: fuzz_auth: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.296 INFO fuzzer_profile - accummulate_profile: fuzz_auth: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.299 INFO fuzzer_profile - accummulate_profile: fuzz_auth: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.456 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.456 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.456 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.456 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.457 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.475 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.499 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.499 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.503 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240726/linux -- fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.503 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240726/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.505 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.506 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.507 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.508 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.510 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.build_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.511 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.build_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.512 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.build_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.513 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.514 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.515 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.516 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.517 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.519 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.520 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240726/linux -- fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.520 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240726/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.521 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.522 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.523 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.524 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.526 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.527 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.authority.AuthorityBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.528 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.authority.AuthorityBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.529 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.530 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.PublicClientApplication.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.531 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.PublicClientApplication.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.532 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.533 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.534 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.535 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.537 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.538 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.cloudshell._is_running_in_cloud_shell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.539 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.540 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.541 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.543 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.544 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.545 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.546 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.547 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.548 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.549 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.551 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._find_msal_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.552 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.553 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._get_authority_aliases Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.554 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._get_authority_aliases Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.555 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._get_instance_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.556 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._get_instance_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.557 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.559 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.560 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.561 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.Request.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.562 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.Request.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.563 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.Request.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.565 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.Request.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.566 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestHooksMixin.register_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.567 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestHooksMixin.register_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.568 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestHooksMixin.register_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.569 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.571 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.572 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.573 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.574 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.cookiejar_from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.575 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.cookiejar_from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.576 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.578 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.579 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.580 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.581 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.582 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.583 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.create_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.585 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.cookiejar_from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.586 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.587 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.588 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.589 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.591 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.set_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.592 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.593 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.merge_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.594 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.merge_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.595 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.merge_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.596 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.merge_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.598 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.merge_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.599 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.600 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.601 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.603 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.merge_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.604 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.605 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.606 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.607 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.609 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.610 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.611 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.612 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.613 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.615 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.616 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.617 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.618 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.619 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_netrc_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.621 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.622 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.623 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.624 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.625 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.627 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.628 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.630 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.631 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.632 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests._internal_utils.to_native_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.633 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests._internal_utils.to_native_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.634 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests._internal_utils.to_native_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.636 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests._internal_utils.to_native_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.637 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests._internal_utils.to_native_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.638 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.639 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.640 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.642 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.643 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.644 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.645 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.647 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.648 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.649 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.650 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.651 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests._internal_utils.unicode_is_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.653 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests._internal_utils.unicode_is_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.654 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.655 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest._get_idna_encoded_host Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.656 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.657 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.659 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.660 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.661 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.662 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.663 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.664 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.666 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.to_key_val_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.667 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.to_key_val_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.668 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.to_key_val_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.669 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.to_key_val_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.670 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.671 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.673 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.674 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.675 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.676 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.677 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.679 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.680 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.681 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.682 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.requote_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.683 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.685 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.686 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.687 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.688 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.689 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.691 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.692 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.693 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.694 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.unquote_unreserved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.695 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.requote_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.696 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.requote_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.698 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.699 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.700 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.structures.CaseInsensitiveDict.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.701 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.structures.CaseInsensitiveDict.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.702 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.704 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.705 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.check_header_validity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.706 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils._validate_header_part Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.707 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils._validate_header_part Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.708 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils._validate_header_part Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.710 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.check_header_validity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.711 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.712 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.713 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.715 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.716 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_cookies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.717 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.get_cookie_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.718 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.MockRequest.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.720 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.get_cookie_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.721 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.get_cookie_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.722 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.723 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.725 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.726 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.727 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.728 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.730 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.731 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.733 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.734 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.735 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.737 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.738 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.740 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.741 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.742 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.743 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.744 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.746 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.747 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.748 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.749 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.751 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.752 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.753 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.754 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.755 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.757 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.758 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.759 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.760 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.761 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.763 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.764 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.765 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.767 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.768 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.769 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.770 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.771 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.772 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.774 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.775 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.776 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.777 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.778 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.779 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.780 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.782 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.super_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.783 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.784 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.785 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.786 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.788 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.789 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.790 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.791 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.792 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.793 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.795 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.796 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.797 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.798 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.799 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.800 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.802 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.805 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.806 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.807 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.809 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.810 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.811 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.812 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.813 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.guess_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.814 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.guess_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.815 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.guess_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.817 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.818 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.819 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.820 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.821 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.822 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.823 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.RequestEncodingMixin._encode_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.824 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.825 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.826 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.827 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.829 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_content_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.830 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_content_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.831 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.832 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.833 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_auth_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.834 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_auth_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.835 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_auth_from_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.836 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.837 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.839 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.840 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.841 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.842 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.843 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.844 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.845 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.846 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.structures.CaseInsensitiveDict.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.847 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.prepare_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.848 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.850 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.851 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.852 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.853 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.854 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.855 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.856 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.857 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.858 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_setting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.859 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.860 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.861 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.prepare_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.863 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.864 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.865 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.merge_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.866 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.867 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.868 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.869 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_environ_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.870 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.872 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies.get_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.873 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies.get_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.874 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies.get_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.875 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.876 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.878 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.879 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.is_ipv4_address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.880 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.881 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.is_valid_cidr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.882 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.is_valid_cidr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.883 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.is_valid_cidr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.884 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.is_valid_cidr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.885 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.is_valid_cidr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.886 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.887 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.888 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.890 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.891 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.892 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.893 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.dotted_netmask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.894 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.dotted_netmask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.895 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.896 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.897 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.898 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.address_in_network Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.900 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.901 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.902 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.903 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.set_environ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.904 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.should_bypass_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.905 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.get_environ_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.906 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.907 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.909 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.910 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.911 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.912 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.913 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.914 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.merge_environment_settings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.915 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.916 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.917 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.918 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.920 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.921 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.922 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.923 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.924 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.925 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.926 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.927 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.928 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.929 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.931 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.932 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.resolve_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.933 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.934 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.935 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.936 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.938 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.939 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.940 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.941 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.942 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.943 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.get_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.945 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.946 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.947 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.948 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.949 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.950 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.hooks.dispatch_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.951 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.hooks.dispatch_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.952 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.953 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.extract_cookies_to_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.955 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.extract_cookies_to_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.956 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.extract_cookies_to_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.957 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.extract_cookies_to_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.958 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.959 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.960 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.961 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.get_redirect_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.962 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.get_redirect_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.963 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.964 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.965 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.967 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.968 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.structures.CaseInsensitiveDict.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.969 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.structures.CaseInsensitiveDict.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.970 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.models.PreparedRequest.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.971 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies._copy_cookie_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.972 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies._copy_cookie_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.973 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.974 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.975 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.976 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies.RequestsCookieJar.copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.977 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies._copy_cookie_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.978 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies._copy_cookie_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.980 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies._copy_cookie_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.981 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.cookies._copy_cookie_jar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.982 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.983 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.984 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.985 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.986 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.987 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.988 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.990 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.991 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.992 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.993 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.994 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.995 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.997 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.998 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.999 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.000 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.001 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.002 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.003 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.004 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.005 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.006 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.008 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.009 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.010 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.011 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.012 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_proxies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.013 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.014 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.015 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.016 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.017 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.018 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.019 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.020 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.022 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.023 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.024 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.025 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.auth._basic_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.026 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.027 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.028 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.should_strip_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.029 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.should_strip_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.030 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.should_strip_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.031 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.033 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.rebuild_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.034 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.035 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.rewind_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.036 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.utils.rewind_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.037 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.038 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.039 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.SessionRedirectMixin.resolve_redirects Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.040 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.041 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.042 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.043 INFO code_coverage - is_file_lineno_hit: In generic hit -- requests.sessions.Session.send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.044 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._get_instance_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.045 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication._get_instance_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.047 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.048 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.049 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.ClientApplication.get_accounts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.050 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.051 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.052 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.053 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.054 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.055 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.056 INFO code_coverage - is_file_lineno_hit: In generic hit -- msal.application.extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.058 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.059 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.069 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.069 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.069 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.069 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.080 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.081 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.302 INFO html_report - create_all_function_table: Assembled a total of 470 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.302 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.330 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.330 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.330 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.331 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.331 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.331 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.944 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.234 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tokencache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.234 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (13 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.290 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.290 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.450 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.450 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.455 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.455 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.459 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.460 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 540 -- : 540 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.460 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.461 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.839 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_auth_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.840 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (464 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.893 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.893 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.978 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.978 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.984 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.984 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:17.984 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.355 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.356 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.356 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.356 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.675 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.677 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.687 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.688 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.688 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.069 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.070 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.080 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.081 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.081 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.398 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.398 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.409 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.410 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.411 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.732 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.734 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.744 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.746 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.746 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.132 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.132 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.143 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.145 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.145 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.466 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.466 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.478 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.479 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.479 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.801 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.801 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.812 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.814 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.814 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.201 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.203 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.214 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.215 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.215 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.536 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.537 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.548 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.549 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.549 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.873 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.873 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.884 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['msal.application.ClientApplication._acquire_token_silent_with_error', 'requests.adapters.HTTPAdapter.send', 'requests.auth.HTTPDigestAuth.handle_401', 'msal.application.ClientApplication.acquire_token_by_username_password', 'msal.oauth2cli.oauth2.Client.obtain_token_by_browser', 'msal.managed_identity.ManagedIdentityClient.acquire_token_for_client', 'msal.oauth2cli.authcode._AuthCodeHandler.do_GET', 'msal.application.ClientApplication.__init__', 'msal.__main__._acquire_token_interactive', 'requests.utils.extract_zipped_paths'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.122 INFO html_report - create_all_function_table: Assembled a total of 470 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.132 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.136 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.137 INFO engine_input - analysis_func: Generating input for fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.137 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...fuzz_tokencache.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.138 INFO engine_input - analysis_func: Generating input for fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.139 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: requests.structures.CaseInsensitiveDict.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: requests.cookies.cookiejar_from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...fuzz_auth.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: msal.application.extract_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.139 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.140 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.140 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.143 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.143 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.220 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.221 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.221 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.221 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.221 INFO annotated_cfg - analysis_func: Analysing: fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.221 INFO annotated_cfg - analysis_func: Analysing: fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.225 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240726/linux -- fuzz_tokencache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/msal/reports/20240726/linux -- fuzz_auth Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.226 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.226 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.226 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.226 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.226 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.229 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.442 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:22.443 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/27 files][ 0.0 B/ 4.9 MiB] 0% Done / [0/27 files][ 0.0 B/ 4.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/27 files][ 0.0 B/ 4.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [0/27 files][ 0.0 B/ 4.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/27 files][ 0.0 B/ 4.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/27 files][ 0.0 B/ 4.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/27 files][ 0.0 B/ 4.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokencache_colormap.png [Content-Type=image/png]... Step #8: / [0/27 files][ 0.0 B/ 4.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/27 files][514.6 KiB/ 4.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/27 files][514.6 KiB/ 4.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_auth_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/27 files][514.6 KiB/ 4.9 MiB] 10% Done / [0/27 files][514.6 KiB/ 4.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [0/27 files][662.8 KiB/ 4.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/27 files][662.8 KiB/ 4.9 MiB] 13% Done / [1/27 files][ 1.2 MiB/ 4.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [1/27 files][ 1.4 MiB/ 4.9 MiB] 27% Done / [2/27 files][ 1.5 MiB/ 4.9 MiB] 31% Done / [3/27 files][ 1.5 MiB/ 4.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_tokencache.data [Content-Type=application/octet-stream]... Step #8: / [4/27 files][ 1.6 MiB/ 4.9 MiB] 31% Done / [5/27 files][ 1.6 MiB/ 4.9 MiB] 31% Done / [5/27 files][ 1.6 MiB/ 4.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_auth.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/27 files][ 2.1 MiB/ 4.9 MiB] 42% Done / [6/27 files][ 2.6 MiB/ 4.9 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [7/27 files][ 2.6 MiB/ 4.9 MiB] 54% Done / [8/27 files][ 2.6 MiB/ 4.9 MiB] 54% Done / [8/27 files][ 2.6 MiB/ 4.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [8/27 files][ 2.6 MiB/ 4.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_tokencache.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/27 files][ 2.6 MiB/ 4.9 MiB] 54% Done / [8/27 files][ 2.6 MiB/ 4.9 MiB] 54% Done / [9/27 files][ 2.6 MiB/ 4.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [9/27 files][ 2.6 MiB/ 4.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [9/27 files][ 2.6 MiB/ 4.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [9/27 files][ 2.6 MiB/ 4.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [9/27 files][ 2.6 MiB/ 4.9 MiB] 54% Done / [10/27 files][ 2.6 MiB/ 4.9 MiB] 54% Done / [11/27 files][ 2.6 MiB/ 4.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: / [11/27 files][ 3.4 MiB/ 4.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_auth.data [Content-Type=application/octet-stream]... Step #8: / [11/27 files][ 3.7 MiB/ 4.9 MiB] 75% Done / [12/27 files][ 3.7 MiB/ 4.9 MiB] 75% Done / [13/27 files][ 3.7 MiB/ 4.9 MiB] 75% Done / [14/27 files][ 3.7 MiB/ 4.9 MiB] 75% Done / [15/27 files][ 3.7 MiB/ 4.9 MiB] 75% Done / [16/27 files][ 3.7 MiB/ 4.9 MiB] 75% Done / [17/27 files][ 3.7 MiB/ 4.9 MiB] 75% Done / [18/27 files][ 3.7 MiB/ 4.9 MiB] 75% Done - - [19/27 files][ 3.8 MiB/ 4.9 MiB] 76% Done - [20/27 files][ 4.3 MiB/ 4.9 MiB] 87% Done - [21/27 files][ 4.9 MiB/ 4.9 MiB] 99% Done - [22/27 files][ 4.9 MiB/ 4.9 MiB] 99% Done - [23/27 files][ 4.9 MiB/ 4.9 MiB] 99% Done - [24/27 files][ 4.9 MiB/ 4.9 MiB] 99% Done - [25/27 files][ 4.9 MiB/ 4.9 MiB] 99% Done - [26/27 files][ 4.9 MiB/ 4.9 MiB] 99% Done - [27/27 files][ 4.9 MiB/ 4.9 MiB] 100% Done Step #8: Operation completed over 27 objects/4.9 MiB. Finished Step #8 PUSH DONE