starting build "264d5f18-ea84-4627-a2fb-e3d35e37583e" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 7d0504eb26f4: Waiting Step #0: 8155837b9b6e: Waiting Step #0: b981ea28643a: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 40df21b34b6e: Waiting Step #0: d77fafe1f614: Waiting Step #0: 170e46022092: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 1f9826e811f7: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: 6da9817935dd: Waiting Step #0: 11beb6e5e983: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/pdoc/textcov_reports/20240212/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 42.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/pdoc/textcov_reports/20240212/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 42.2 KiB] 0% Done / [1/2 files][ 34.3 KiB/ 42.2 KiB] 81% Done / [2/2 files][ 42.2 KiB/ 42.2 KiB] 100% Done Step #1: Operation completed over 2 objects/42.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 44 Step #2: -rw-r--r-- 1 root root 35120 Feb 12 10:06 all_cov.json Step #2: -rw-r--r-- 1 root root 8117 Feb 12 10:06 html_status.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: 5f14f2d5a944: Pulling fs layer Step #4: 174afde8b08f: Waiting Step #4: 20b4f3764835: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 45de6e62747b: Waiting Step #4: 17edcc97785b: Waiting Step #4: da6fa1422508: Waiting Step #4: 236229e44656: Waiting Step #4: ae4e2bcce13c: Waiting Step #4: e667c6c012a1: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: db7af1b26c60: Waiting Step #4: f96a58b6493f: Waiting Step #4: 5f14f2d5a944: Waiting Step #4: ebd8249059d4: Waiting Step #4: fff17b067246: Waiting Step #4: f46125ccc6bc: Waiting Step #4: a3f19c78a4e0: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: bb416e3a2055: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: da6fa1422508: Download complete Step #4: f972795033e0: Pull complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: f96a58b6493f: Verifying Checksum Step #4: f96a58b6493f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 5f14f2d5a944: Verifying Checksum Step #4: 5f14f2d5a944: Download complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: 5f14f2d5a944: Pull complete Step #4: Digest: sha256:c030cd8381f6db00d004f295580b7a72b0d4301cd0ccfa8e3597658394ee1b4f Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> dc4e9bdad619 Step #4: Step 2/5 : RUN pip3 install --upgrade pip Step #4: ---> Running in fc40503027e9 Step #4: Collecting pip Step #4: Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #4: Installing collected packages: pip Step #4: Found existing installation: pip 19.2.3 Step #4: Uninstalling pip-19.2.3: Step #4: Successfully uninstalled pip-19.2.3 Step #4: Successfully installed pip-24.0 Step #4: Removing intermediate container fc40503027e9 Step #4: ---> ad2f7a7f1bed Step #4: Step 3/5 : RUN git clone https://github.com/pdoc3/pdoc pdoc Step #4: ---> Running in 6850e29aba44 Step #4: Cloning into 'pdoc'... Step #4: Removing intermediate container 6850e29aba44 Step #4: ---> 2f79e15e11fb Step #4: Step 4/5 : COPY *.sh *py $SRC/ Step #4: ---> faca81dccabd Step #4: Step 5/5 : WORKDIR $SRC/pdoc Step #4: ---> Running in c2140630a794 Step #4: Removing intermediate container c2140630a794 Step #4: ---> 82f7f842e75e Step #4: Successfully built 82f7f842e75e Step #4: Successfully tagged gcr.io/oss-fuzz/pdoc:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/pdoc Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileEelW0M Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/pdoc/.git Step #5 - "srcmap": + GIT_DIR=/src/pdoc Step #5 - "srcmap": + cd /src/pdoc Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/pdoc3/pdoc Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=3ecfbcfb658c5be9ee6ab572b63db2cb5e1c29e1 Step #5 - "srcmap": + jq_inplace /tmp/fileEelW0M '."/src/pdoc" = { type: "git", url: "https://github.com/pdoc3/pdoc", rev: "3ecfbcfb658c5be9ee6ab572b63db2cb5e1c29e1" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileX3FbCb Step #5 - "srcmap": + cat /tmp/fileEelW0M Step #5 - "srcmap": + jq '."/src/pdoc" = { type: "git", url: "https://github.com/pdoc3/pdoc", rev: "3ecfbcfb658c5be9ee6ab572b63db2cb5e1c29e1" }' Step #5 - "srcmap": + mv /tmp/fileX3FbCb /tmp/fileEelW0M Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileEelW0M Step #5 - "srcmap": + rm /tmp/fileEelW0M Step #5 - "srcmap": { Step #5 - "srcmap": "/src/pdoc": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/pdoc3/pdoc", Step #5 - "srcmap": "rev": "3ecfbcfb658c5be9ee6ab572b63db2cb5e1c29e1" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/pdoc Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Installing backend dependencies ... [?25l- \ | / - \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting mako (from pdoc3==0.10.1.dev7+g3ecfbcf) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading Mako-1.3.2-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting markdown>=3.0 (from pdoc3==0.10.1.dev7+g3ecfbcf) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading Markdown-3.5.2-py3-none-any.whl.metadata (7.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=4.4 in /usr/local/lib/python3.8/site-packages (from markdown>=3.0->pdoc3==0.10.1.dev7+g3ecfbcf) (7.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=0.9.2 (from mako->pdoc3==0.10.1.dev7+g3ecfbcf) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-2.1.5-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=0.5 in /usr/local/lib/python3.8/site-packages (from importlib-metadata>=4.4->markdown>=3.0->pdoc3==0.10.1.dev7+g3ecfbcf) (3.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading Markdown-3.5.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.9 kB ? eta -:--:--  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/103.9 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.9/103.9 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading Mako-1.3.2-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/78.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 78.7/78.7 kB 6.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading MarkupSafe-2.1.5-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (26 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: pdoc3 Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for pdoc3 (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for pdoc3: filename=pdoc3-0.10.1.dev7+g3ecfbcf-py3-none-any.whl size=119269 sha256=34a55740c8a0924ca1849012701ceda23d420d734d44fe954680aa20f4ccede7 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-6826eenb/wheels/94/16/fc/012c0470c41940d06aadf1f4c58a2b88acb38049d6b5260872 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built pdoc3 Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: MarkupSafe, markdown, mako, pdoc3 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed MarkupSafe-2.1.5 mako-1.3.2 markdown-3.5.2 pdoc3-0.10.1.dev7+g3ecfbcf Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_html_helpers.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_html_helpers.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7fc9ac359490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fc9ac13c6d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=4096, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fc9ac13c820> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='extract_toc', ctx=Load()), args=[Name(id='fuzz_text', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] extract_toc Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fc9ac13cac0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fc9ac13cbb0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7fc9ac13cc10> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7fc9ac13cc70> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fc9ac13cd60> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fc9ac147580>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - pdoc.html_helpers.extract_toc Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to pdoc Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='pdoc', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fc9ac147610>, origin='/usr/local/lib/python3.8/site-packages/pdoc/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/pdoc']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/pdoc Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/pdoc Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/pdoc Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pdoc Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/pdoc Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 38% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5327 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 14% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 14% [2 python3.9-minimal 0 B/2022 kB 0%] 47% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [3 libmagic-mgc 0 B/218 kB 0%] 52% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 52% [4 libmagic1 0 B/75.9 kB 0%] 56% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [5 file 23.3 kB/23.3 kB 100%] 59% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [6 mime-support 0 B/30.6 kB 0%] 62% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [7 libpython3.9-stdlib 17.9 kB/1778 kB 1%] 91% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 python3.9 0 B/423 kB 0%] 100% [Working] Fetched 5327 kB in 0s (10.8 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to archive.ubuntu.com] 0% [Connecting to archive.ubuntu.com (185.125.190.39)] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [3 InRelease 12.7 kB/114 kB 11%] 0% [3 InRelease 15.6 kB/114 kB 14%] 0% [Waiting for headers] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 20% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [5 Packages 2655 B/3849 kB 0%] 39% [5 Packages 2056 kB/3849 kB 53%] 56% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 58% [6 Packages 200 kB/1155 kB 17%] 58% [5 Packages store 0 B] [6 Packages 224 kB/1155 kB 19%] 67% [5 Packages store 0 B] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 67% [5 Packages store 0 B] [7 Packages 0 B/3407 kB 0%] 99% [5 Packages store 0 B] 99% [Working] 99% [6 Packages store 0 B] 100% [Working] 100% [7 Packages store 0 B] 100% [Working] Fetched 8525 kB in 2s (3980 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 38% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 38% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.9 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 55.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/718 kB 2%] 2% [1 libpython3.8-minimal 262 kB/718 kB 36%] 5% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 0 B/1890 kB 0%] 17% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 12.4 kB/23.6 kB 53%] 18% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 17.4 kB/81.1 kB 21%] 19% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [5 libpython3.8-stdlib 1119 B/1674 kB 0%] 30% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 36.9 kB/387 kB 10%] 33% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 33% [7 libpython3-stdlib 0 B/7068 B 0%] 34% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 47.4 kB/47.6 kB 100%] 35% [Working] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [9 python3-pkg-resources 18.5 kB/130 kB 14%] 37% [Working] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 0 B/116 kB 0%] 38% [Working] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 38% [11 libpython3.8 0 B/1625 kB 0%] 48% [Working] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 48% [12 libpython3.8-dev 0 B/3950 kB 0%] 50% [12 libpython3.8-dev 246 kB/3950 kB 6%] 72% [Working] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 72% [13 libpython3-dev 0 B/7236 B 0%] 73% [Working] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [14 python-pip-whl 4096 B/1805 kB 0%] 84% [Working] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [15 zlib1g-dev 0 B/155 kB 0%] 86% [Working] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [16 python3.8-dev 0 B/514 kB 0%] 90% [Working] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [17 python3-lib2to3 0 B/76.3 kB 0%] 91% [Working] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [18 python3-distutils 0 B/141 kB 0%] 93% [Working] Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [19 python3-dev 0 B/1212 B 0%] 94% [Waiting for headers] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [20 python3-setuptools 31.2 kB/330 kB 9%] 97% [Working] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [21 python3-wheel 0 B/23.9 kB 0%] 98% [Working] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [22 python3-pip 4610 B/231 kB 2%] 100% [Working] Fetched 13.9 MB in 3s (4972 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18084 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18366 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18740 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.25.0-py3-none-any.whl (3.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 278 kB/s eta 0:00:14  |▏ | 20 kB 552 kB/s eta 0:00:07  |▎ | 30 kB 825 kB/s eta 0:00:05  |▍ | 40 kB 1.1 MB/s eta 0:00:04  |▍ | 51 kB 744 kB/s eta 0:00:06  |▌ | 61 kB 889 kB/s eta 0:00:05  |▋ | 71 kB 876 kB/s eta 0:00:05  |▊ | 81 kB 998 kB/s eta 0:00:04  |▉ | 92 kB 903 kB/s eta 0:00:05  |▉ | 102 kB 899 kB/s eta 0:00:05  |█ | 112 kB 899 kB/s eta 0:00:05  |█ | 122 kB 899 kB/s eta 0:00:05  |█▏ | 133 kB 899 kB/s eta 0:00:05  |█▏ | 143 kB 899 kB/s eta 0:00:05  |█▎ | 153 kB 899 kB/s eta 0:00:05  |█▍ | 163 kB 899 kB/s eta 0:00:05  |█▌ | 174 kB 899 kB/s eta 0:00:05  |█▋ | 184 kB 899 kB/s eta 0:00:04  |█▋ | 194 kB 899 kB/s eta 0:00:04  |█▊ | 204 kB 899 kB/s eta 0:00:04  |█▉ | 215 kB 899 kB/s eta 0:00:04  |██ | 225 kB 899 kB/s eta 0:00:04  |██ | 235 kB 899 kB/s eta 0:00:04  |██ | 245 kB 899 kB/s eta 0:00:04  |██▏ | 256 kB 899 kB/s eta 0:00:04  |██▎ | 266 kB 899 kB/s eta 0:00:04  |██▍ | 276 kB 899 kB/s eta 0:00:04  |██▍ | 286 kB 899 kB/s eta 0:00:04  |██▌ | 296 kB 899 kB/s eta 0:00:04  |██▋ | 307 kB 899 kB/s eta 0:00:04  |██▊ | 317 kB 899 kB/s eta 0:00:04  |██▊ | 327 kB 899 kB/s eta 0:00:04  |██▉ | 337 kB 899 kB/s eta 0:00:04  |███ | 348 kB 899 kB/s eta 0:00:04  |███ | 358 kB 899 kB/s eta 0:00:04  |███▏ | 368 kB 899 kB/s eta 0:00:04  |███▏ | 378 kB 899 kB/s eta 0:00:04  |███▎ | 389 kB 899 kB/s eta 0:00:04  |███▍ | 399 kB 899 kB/s eta 0:00:04  |███▌ | 409 kB 899 kB/s eta 0:00:04  |███▋ | 419 kB 899 kB/s eta 0:00:04  |███▋ | 430 kB 899 kB/s eta 0:00:04  |███▊ | 440 kB 899 kB/s eta 0:00:04  |███▉ | 450 kB 899 kB/s eta 0:00:04  |████ | 460 kB 899 kB/s eta 0:00:04  |████ | 471 kB 899 kB/s eta 0:00:04  |████ | 481 kB 899 kB/s eta 0:00:04  |████▏ | 491 kB 899 kB/s eta 0:00:04  |████▎ | 501 kB 899 kB/s eta 0:00:04  |████▍ | 512 kB 899 kB/s eta 0:00:04  |████▍ | 522 kB 899 kB/s eta 0:00:04  |████▌ | 532 kB 899 kB/s eta 0:00:04  |████▋ | 542 kB 899 kB/s eta 0:00:04  |████▊ | 552 kB 899 kB/s eta 0:00:04  |████▊ | 563 kB 899 kB/s eta 0:00:04  |████▉ | 573 kB 899 kB/s eta 0:00:04  |█████ | 583 kB 899 kB/s eta 0:00:04  |█████ | 593 kB 899 kB/s eta 0:00:04  |█████▏ | 604 kB 899 kB/s eta 0:00:04  |█████▏ | 614 kB 899 kB/s eta 0:00:04  |█████▎ | 624 kB 899 kB/s eta 0:00:04  |█████▍ | 634 kB 899 kB/s eta 0:00:04  |█████▌ | 645 kB 899 kB/s eta 0:00:04  |█████▌ | 655 kB 899 kB/s eta 0:00:04  |█████▋ | 665 kB 899 kB/s eta 0:00:04  |█████▊ | 675 kB 899 kB/s eta 0:00:04  |█████▉ | 686 kB 899 kB/s eta 0:00:04  |██████ | 696 kB 899 kB/s eta 0:00:04  |██████ | 706 kB 899 kB/s eta 0:00:04  |██████ | 716 kB 899 kB/s eta 0:00:04  |██████▏ | 727 kB 899 kB/s eta 0:00:04  |██████▎ | 737 kB 899 kB/s eta 0:00:04  |██████▎ | 747 kB 899 kB/s eta 0:00:04  |██████▍ | 757 kB 899 kB/s eta 0:00:04  |██████▌ | 768 kB 899 kB/s eta 0:00:04  |██████▋ | 778 kB 899 kB/s eta 0:00:04  |██████▊ | 788 kB 899 kB/s eta 0:00:04  |██████▊ | 798 kB 899 kB/s eta 0:00:04  |██████▉ | 808 kB 899 kB/s eta 0:00:04  |███████ | 819 kB 899 kB/s eta 0:00:04  |███████ | 829 kB 899 kB/s eta 0:00:04  |███████▏ | 839 kB 899 kB/s eta 0:00:04  |███████▏ | 849 kB 899 kB/s eta 0:00:04  |███████▎ | 860 kB 899 kB/s eta 0:00:04  |███████▍ | 870 kB 899 kB/s eta 0:00:04  |███████▌ | 880 kB 899 kB/s eta 0:00:04  |███████▌ | 890 kB 899 kB/s eta 0:00:04  |███████▋ | 901 kB 899 kB/s eta 0:00:04  |███████▊ | 911 kB 899 kB/s eta 0:00:04  |███████▉ | 921 kB 899 kB/s eta 0:00:04  |████████ | 931 kB 899 kB/s eta 0:00:04  |████████ | 942 kB 899 kB/s eta 0:00:04  |████████ | 952 kB 899 kB/s eta 0:00:04  |████████▏ | 962 kB 899 kB/s eta 0:00:04  |████████▎ | 972 kB 899 kB/s eta 0:00:04  |████████▎ | 983 kB 899 kB/s eta 0:00:04  |████████▍ | 993 kB 899 kB/s eta 0:00:04  |████████▌ | 1.0 MB 899 kB/s eta 0:00:04  |████████▋ | 1.0 MB 899 kB/s eta 0:00:04  |████████▊ | 1.0 MB 899 kB/s eta 0:00:04  |████████▊ | 1.0 MB 899 kB/s eta 0:00:04  |████████▉ | 1.0 MB 899 kB/s eta 0:00:04  |█████████ | 1.1 MB 899 kB/s eta 0:00:04  |█████████ | 1.1 MB 899 kB/s eta 0:00:04  |█████████ | 1.1 MB 899 kB/s eta 0:00:04  |█████████▏ | 1.1 MB 899 kB/s eta 0:00:03  |█████████▎ | 1.1 MB 899 kB/s eta 0:00:03  |█████████▍ | 1.1 MB 899 kB/s eta 0:00:03  |█████████▌ | 1.1 MB 899 kB/s eta 0:00:03  |█████████▌ | 1.1 MB 899 kB/s eta 0:00:03  |█████████▋ | 1.1 MB 899 kB/s eta 0:00:03  |█████████▊ | 1.1 MB 899 kB/s eta 0:00:03  |█████████▉ | 1.2 MB 899 kB/s eta 0:00:03  |█████████▉ | 1.2 MB 899 kB/s eta 0:00:03  |██████████ | 1.2 MB 899 kB/s eta 0:00:03  |██████████ | 1.2 MB 899 kB/s eta 0:00:03  |██████████▏ | 1.2 MB 899 kB/s eta 0:00:03  |██████████▎ | 1.2 MB 899 kB/s eta 0:00:03  |██████████▎ | 1.2 MB 899 kB/s eta 0:00:03  |██████████▍ | 1.2 MB 899 kB/s eta 0:00:03  |██████████▌ | 1.2 MB 899 kB/s eta 0:00:03  |██████████▋ | 1.2 MB 899 kB/s eta 0:00:03  |██████████▊ | 1.3 MB 899 kB/s eta 0:00:03  |██████████▊ | 1.3 MB 899 kB/s eta 0:00:03  |██████████▉ | 1.3 MB 899 kB/s eta 0:00:03  |███████████ | 1.3 MB 899 kB/s eta 0:00:03  |███████████ | 1.3 MB 899 kB/s eta 0:00:03  |███████████ | 1.3 MB 899 kB/s eta 0:00:03  |███████████▏ | 1.3 MB 899 kB/s eta 0:00:03  |███████████▎ | 1.3 MB 899 kB/s eta 0:00:03  |███████████▍ | 1.3 MB 899 kB/s eta 0:00:03  |███████████▌ | 1.4 MB 899 kB/s eta 0:00:03  |███████████▌ | 1.4 MB 899 kB/s eta 0:00:03  |███████████▋ | 1.4 MB 899 kB/s eta 0:00:03  |███████████▊ | 1.4 MB 899 kB/s eta 0:00:03  |███████████▉ | 1.4 MB 899 kB/s eta 0:00:03  |███████████▉ | 1.4 MB 899 kB/s eta 0:00:03  |████████████ | 1.4 MB 899 kB/s eta 0:00:03  |████████████ | 1.4 MB 899 kB/s eta 0:00:03  |████████████▏ | 1.4 MB 899 kB/s eta 0:00:03  |████████████▎ | 1.4 MB 899 kB/s eta 0:00:03  |████████████▎ | 1.5 MB 899 kB/s eta 0:00:03  |████████████▍ | 1.5 MB 1.9 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.9 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.9 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.9 MB/s eta 0:00:02  |████████████▊ | 1.5 MB 1.9 MB/s eta 0:00:02  |████████████▉ | 1.5 MB 1.9 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.9 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.9 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.9 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.9 MB/s eta 0:00:02  |█████████████▎ | 1.6 MB 1.9 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.9 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.9 MB/s eta 0:00:02  |█████████████▌ | 1.6 MB 1.9 MB/s eta 0:00:02  |█████████████▋ | 1.6 MB 1.9 MB/s eta 0:00:02  |█████████████▊ | 1.6 MB 1.9 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.9 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.9 MB/s eta 0:00:02  |██████████████ | 1.6 MB 1.9 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.9 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.9 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 1.9 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 1.9 MB/s eta 0:00:02  |██████████████▍ | 1.7 MB 1.9 MB/s eta 0:00:02  |██████████████▌ | 1.7 MB 1.9 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.9 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.9 MB/s eta 0:00:02  |██████████████▊ | 1.7 MB 1.9 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.9 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.9 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.9 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.9 MB/s eta 0:00:02  |███████████████▏ | 1.8 MB 1.9 MB/s eta 0:00:02  |███████████████▎ | 1.8 MB 1.9 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.9 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.9 MB/s eta 0:00:02  |███████████████▌ | 1.8 MB 1.9 MB/s eta 0:00:02  |███████████████▋ | 1.8 MB 1.9 MB/s eta 0:00:02  |███████████████▊ | 1.9 MB 1.9 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.9 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.9 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.9 MB/s eta 0:00:01  |████████████████ | 1.9 MB 1.9 MB/s eta 0:00:01  |████████████████▏ | 1.9 MB 1.9 MB/s eta 0:00:01  |████████████████▏ | 1.9 MB 1.9 MB/s eta 0:00:01  |████████████████▎ | 1.9 MB 1.9 MB/s eta 0:00:01  |████████████████▍ | 1.9 MB 1.9 MB/s eta 0:00:01  |████████████████▌ | 1.9 MB 1.9 MB/s eta 0:00:01  |████████████████▋ | 2.0 MB 1.9 MB/s eta 0:00:01  |████████████████▋ | 2.0 MB 1.9 MB/s eta 0:00:01  |████████████████▊ | 2.0 MB 1.9 MB/s eta 0:00:01  |████████████████▉ | 2.0 MB 1.9 MB/s eta 0:00:01  |█████████████████ | 2.0 MB 1.9 MB/s eta 0:00:01  |█████████████████ | 2.0 MB 1.9 MB/s eta 0:00:01  |█████████████████ | 2.0 MB 1.9 MB/s eta 0:00:01  |█████████████████▏ | 2.0 MB 1.9 MB/s eta 0:00:01  |█████████████████▎ | 2.0 MB 1.9 MB/s eta 0:00:01  |█████████████████▍ | 2.0 MB 1.9 MB/s eta 0:00:01  |█████████████████▍ | 2.1 MB 1.9 MB/s eta 0:00:01  |█████████████████▌ | 2.1 MB 1.9 MB/s eta 0:00:01  |█████████████████▋ | 2.1 MB 1.9 MB/s eta 0:00:01  |█████████████████▊ | 2.1 MB 1.9 MB/s eta 0:00:01  |█████████████████▉ | 2.1 MB 1.9 MB/s eta 0:00:01  |█████████████████▉ | 2.1 MB 1.9 MB/s eta 0:00:01  |██████████████████ | 2.1 MB 1.9 MB/s eta 0:00:01  |██████████████████ | 2.1 MB 1.9 MB/s eta 0:00:01  |██████████████████▏ | 2.1 MB 1.9 MB/s eta 0:00:01  |██████████████████▏ | 2.2 MB 1.9 MB/s eta 0:00:01  |██████████████████▎ | 2.2 MB 1.9 MB/s eta 0:00:01  |██████████████████▍ | 2.2 MB 1.9 MB/s eta 0:00:01  |██████████████████▌ | 2.2 MB 1.9 MB/s eta 0:00:01  |██████████████████▋ | 2.2 MB 1.9 MB/s eta 0:00:01  |██████████████████▋ | 2.2 MB 1.9 MB/s eta 0:00:01  |██████████████████▊ | 2.2 MB 1.9 MB/s eta 0:00:01  |██████████████████▉ | 2.2 MB 1.9 MB/s eta 0:00:01  |███████████████████ | 2.2 MB 1.9 MB/s eta 0:00:01  |███████████████████ | 2.2 MB 1.9 MB/s eta 0:00:01  |███████████████████ | 2.3 MB 1.9 MB/s eta 0:00:01  |███████████████████▏ | 2.3 MB 1.9 MB/s eta 0:00:01  |███████████████████▎ | 2.3 MB 1.9 MB/s eta 0:00:01  |███████████████████▍ | 2.3 MB 1.9 MB/s eta 0:00:01  |███████████████████▍ | 2.3 MB 1.9 MB/s eta 0:00:01  |███████████████████▌ | 2.3 MB 1.9 MB/s eta 0:00:01  |███████████████████▋ | 2.3 MB 1.9 MB/s eta 0:00:01  |███████████████████▊ | 2.3 MB 1.9 MB/s eta 0:00:01  |███████████████████▊ | 2.3 MB 1.9 MB/s eta 0:00:01  |███████████████████▉ | 2.3 MB 1.9 MB/s eta 0:00:01  |████████████████████ | 2.4 MB 1.9 MB/s eta 0:00:01  |████████████████████ | 2.4 MB 1.9 MB/s eta 0:00:01  |████████████████████▏ | 2.4 MB 1.9 MB/s eta 0:00:01  |████████████████████▏ | 2.4 MB 1.9 MB/s eta 0:00:01  |████████████████████▎ | 2.4 MB 1.9 MB/s eta 0:00:01  |████████████████████▍ | 2.4 MB 1.9 MB/s eta 0:00:01  |████████████████████▌ | 2.4 MB 1.9 MB/s eta 0:00:01  |████████████████████▌ | 2.4 MB 1.9 MB/s eta 0:00:01  |████████████████████▋ | 2.4 MB 1.9 MB/s eta 0:00:01  |████████████████████▊ | 2.4 MB 1.9 MB/s eta 0:00:01  |████████████████████▉ | 2.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████▏ | 2.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████▎ | 2.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████▌ | 2.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████▋ | 2.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.9 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.9 MB/s eta 0:00:01  |█████████████████████▉ | 2.6 MB 1.9 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.9 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.9 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 1.9 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 1.9 MB/s eta 0:00:01  |██████████████████████▎ | 2.6 MB 1.9 MB/s eta 0:00:01  |██████████████████████▍ | 2.6 MB 1.9 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.9 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.9 MB/s eta 0:00:01  |██████████████████████▋ | 2.7 MB 1.9 MB/s eta 0:00:01  |██████████████████████▊ | 2.7 MB 1.9 MB/s eta 0:00:01  |██████████████████████▉ | 2.7 MB 1.9 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.9 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.9 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.9 MB/s eta 0:00:01  |███████████████████████▏ | 2.7 MB 1.9 MB/s eta 0:00:01  |███████████████████████▎ | 2.7 MB 1.9 MB/s eta 0:00:01  |███████████████████████▎ | 2.8 MB 1.9 MB/s eta 0:00:01  |███████████████████████▍ | 2.8 MB 1.9 MB/s eta 0:00:01  |███████████████████████▌ | 2.8 MB 1.9 MB/s eta 0:00:01  |███████████████████████▋ | 2.8 MB 1.9 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.9 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.9 MB/s eta 0:00:01  |███████████████████████▉ | 2.8 MB 1.9 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.9 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.9 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.9 MB/s eta 0:00:01  |████████████████████████▏ | 2.9 MB 1.9 MB/s eta 0:00:01  |████████████████████████▎ | 2.9 MB 1.9 MB/s eta 0:00:01  |████████████████████████▍ | 2.9 MB 1.9 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.9 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.9 MB/s eta 0:00:01  |████████████████████████▋ | 2.9 MB 1.9 MB/s eta 0:00:01  |████████████████████████▊ | 2.9 MB 1.9 MB/s eta 0:00:01  |████████████████████████▉ | 2.9 MB 1.9 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 1.9 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 1.9 MB/s eta 0:00:01  |█████████████████████████ | 3.0 MB 1.9 MB/s eta 0:00:01  |█████████████████████████▏ | 3.0 MB 1.9 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.9 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.9 MB/s eta 0:00:01  |█████████████████████████▍ | 3.0 MB 1.9 MB/s eta 0:00:01  |█████████████████████████▌ | 3.0 MB 1.9 MB/s eta 0:00:01  |█████████████████████████▋ | 3.0 MB 1.9 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 1.9 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 1.9 MB/s eta 0:00:01  |█████████████████████████▉ | 3.1 MB 1.9 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.9 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.9 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.9 MB/s eta 0:00:01  |██████████████████████████▏ | 3.1 MB 1.9 MB/s eta 0:00:01  |██████████████████████████▎ | 3.1 MB 1.9 MB/s eta 0:00:01  |██████████████████████████▍ | 3.1 MB 1.9 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 1.9 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 1.9 MB/s eta 0:00:01  |██████████████████████████▋ | 3.1 MB 1.9 MB/s eta 0:00:01  |██████████████████████████▊ | 3.2 MB 1.9 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.9 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.9 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.9 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.9 MB/s eta 0:00:01  |███████████████████████████▏ | 3.2 MB 1.9 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.9 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.9 MB/s eta 0:00:01  |███████████████████████████▍ | 3.2 MB 1.9 MB/s eta 0:00:01  |███████████████████████████▌ | 3.2 MB 1.9 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.9 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.9 MB/s eta 0:00:01  |███████████████████████████▊ | 3.3 MB 1.9 MB/s eta 0:00:01  |███████████████████████████▉ | 3.3 MB 1.9 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.9 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.9 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.9 MB/s eta 0:00:01  |████████████████████████████▏ | 3.3 MB 1.9 MB/s eta 0:00:01  |████████████████████████████▎ | 3.3 MB 1.9 MB/s eta 0:00:01  |████████████████████████████▍ | 3.3 MB 1.9 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 1.9 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 1.9 MB/s eta 0:00:01  |████████████████████████████▋ | 3.4 MB 1.9 MB/s eta 0:00:01  |████████████████████████████▊ | 3.4 MB 1.9 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.9 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.9 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.9 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.9 MB/s eta 0:00:01  |█████████████████████████████▏ | 3.4 MB 1.9 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████████████▌ | 3.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.5 MB 1.9 MB/s eta 0:00:01  |█████████████████████████████▉ | 3.5 MB 1.9 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.9 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.9 MB/s eta 0:00:01  |██████████████████████████████ | 3.6 MB 2.6 MB/s eta 0:00:01  |██████████████████████████████▏ | 3.6 MB 2.6 MB/s eta 0:00:01  |██████████████████████████████▎ | 3.6 MB 2.6 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 2.6 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 2.6 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.6 MB 2.6 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.6 MB 2.6 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.6 MB 2.6 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 2.6 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 2.6 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 2.6 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 2.6 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 2.6 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 2.6 MB/s eta 0:00:01  |███████████████████████████████▎| 3.7 MB 2.6 MB/s eta 0:00:01  |███████████████████████████████▍| 3.7 MB 2.6 MB/s eta 0:00:01  |███████████████████████████████▌| 3.7 MB 2.6 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 2.6 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 2.6 MB/s eta 0:00:01  |███████████████████████████████▊| 3.7 MB 2.6 MB/s eta 0:00:01  |███████████████████████████████▉| 3.8 MB 2.6 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 2.6 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 2.6 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.13.1-py3-none-any.whl (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 2.3 MB/s eta 0:00:01  |█▍ | 20 kB 1.8 MB/s eta 0:00:01  |██ | 30 kB 2.7 MB/s eta 0:00:01  |██▉ | 40 kB 2.3 MB/s eta 0:00:01  |███▌ | 51 kB 2.2 MB/s eta 0:00:01  |████▏ | 61 kB 2.6 MB/s eta 0:00:01  |█████ | 71 kB 2.3 MB/s eta 0:00:01  |█████▋ | 81 kB 2.3 MB/s eta 0:00:01  |██████▎ | 92 kB 2.6 MB/s eta 0:00:01  |███████ | 102 kB 2.4 MB/s eta 0:00:01  |███████▊ | 112 kB 2.4 MB/s eta 0:00:01  |████████▍ | 122 kB 2.4 MB/s eta 0:00:01  |█████████ | 133 kB 2.4 MB/s eta 0:00:01  |█████████▉ | 143 kB 2.4 MB/s eta 0:00:01  |██████████▌ | 153 kB 2.4 MB/s eta 0:00:01  |███████████▏ | 163 kB 2.4 MB/s eta 0:00:01  |███████████▉ | 174 kB 2.4 MB/s eta 0:00:01  |████████████▋ | 184 kB 2.4 MB/s eta 0:00:01  |█████████████▎ | 194 kB 2.4 MB/s eta 0:00:01  |██████████████ | 204 kB 2.4 MB/s eta 0:00:01  |██████████████▊ | 215 kB 2.4 MB/s eta 0:00:01  |███████████████▍ | 225 kB 2.4 MB/s eta 0:00:01  |████████████████ | 235 kB 2.4 MB/s eta 0:00:01  |████████████████▊ | 245 kB 2.4 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 2.4 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 2.4 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 2.4 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 2.4 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 2.4 MB/s eta 0:00:01  |█████████████████████ | 307 kB 2.4 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 2.4 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 2.4 MB/s eta 0:00:01  |███████████████████████ | 337 kB 2.4 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 2.4 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 2.4 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 2.4 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 2.4 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 2.4 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 2.4 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 2.4 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 2.4 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 2.4 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 2.4 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 2.4 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 2.4 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 2.4 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: platformdirs, filelock, distlib, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.8 filelock-3.13.1 platformdirs-4.2.0 virtualenv-20.25.0 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 375ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/pdoc/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/pdoc/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/pdoc/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/pdoc/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (738 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/738.9 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/738.9 kB 3.0 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/738.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 327.7/738.9 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 737.3/738.9 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 738.9/738.9 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 23.3.1 -> 24.0 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_html_helpers.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_html_helpers.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/pdoc/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/pdoc/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/pdoc/html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: pdoc.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1030 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: pdoc.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1213 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: pdoc.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1251 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: pdoc.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1252 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: pdoc.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1265 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: pdoc.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1268 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: pdoc.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1269 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: pdoc.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1269 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OSError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BoolOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/_version.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: pdoc.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/pdoc/__main__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/pdoc/cli.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_html_helpers.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers.extract_toc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_html_helpers.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.lru_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.dirname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.join Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mako.lookup.TemplateLookup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getenv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mako.lookup.TemplateLookup.directories.insert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Context.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.reset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _global_context.clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging func.cache_clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.getmembers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging method.cache_clear Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._get_config Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mako.template.Template Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mako.template.Template.module.__dict__.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mako.lookup.TemplateLookup.get_template Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging config.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._render_template Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging template_name.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging t.render Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mako.exceptions.text_error_template Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.import_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.link_inheritance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module.html Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module.text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.import_module._module_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.getmodulename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.isdir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.abspath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.isfile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.path.insert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.path.remove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.import_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.ismodule Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.__name__.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.reload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.modules.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging mod_key.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._pairwise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.tee Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .next Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .zip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._pep224_docstrings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.findsource Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._pep224_docstrings.get_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._is_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._is_whitelisted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.iter_child_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.cleandoc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._pep224_docstrings.get_indent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging line.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging comment_lines.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging assign_line.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.__pdoc__.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._is_blacklisted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ident_name.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._is_function Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.isroutine Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._is_descriptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.isdatadescriptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.ismethoddescriptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.isgetsetdescriptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.ismemberdescriptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._filter_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging values.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._toposort Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging graph.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.reduce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging graph.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging graph.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.mro Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls._fill_inheritance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module._link_inheritance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Doc.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.getdoc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown.admonitions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Doc.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Doc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Doc.source Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.getsourcelines Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Doc.refname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Doc.qualname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Doc.url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Doc._inherits_top Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module._url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Doc._url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging relative_to.url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.relpath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging url.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial._url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Doc.__lt__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_objs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module.__init__.is_from_this_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.getmodule Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_objs.sort Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.isclass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Variable.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module.__init__.iter_modules Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pth.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.listdir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging file.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli.main.docfilter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging docobj.doc.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module.__pdoc__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module._link_inheritance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module.find_ident Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging c._link_inheritance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers.minify_html Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module.is_package Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module.is_namespace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module.find_class Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _name.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.External.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module._filter_doc_objs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module.variables Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module.classes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module.functions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Module.submodules Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial.name.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging url.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._getmembers_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base.__dict__.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging names.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging results.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial._context.blacklisted.add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.__init__.definition_order_index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.__init__. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging var_docstrings.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging instance_var_docstrings.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class._method_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.ismethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.getmro Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.refname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.mro Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial.find_class Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging classes.remove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.subclasses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging type.__subclasses__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function._params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class._filter_doc_objs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.class_variables Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.class_variables. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.instance_variables Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.instance_variables. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.methods Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.methods. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.functions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.functions. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.inherited_members Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.inherited_members. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.groupby Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class.inherited_members. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class._fill_inheritance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.doc.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging copy.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Class._link_inheritance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.maybe_lru_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.wraps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.maybe_lru_cache.wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._formatannotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._formatannotation.maybe_replace_reprs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .filter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.formatannotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .repr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging a.copy_with Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function.is_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function.method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function.funcdef Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function._is_async Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.iscoroutinefunction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.isasyncgenfunction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function.return_annotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function.return_annotation. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function.return_annotation. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function.return_annotation. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function.return_annotation. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function.return_annotation. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function.return_annotation. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function._signature_from_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging s.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function._params._linkify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown._admonition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function.return_annotation._linkify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._linkify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function.params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging init_sig.parameters.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging init_sig.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function._params.safe_default_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .eval Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging html.escape Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function._params.safe_default_value.mock.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging p.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging signature.parameters.values Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging params.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging annotation.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function._signature_from_string. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function._signature_from_string. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging expr.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.findall Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _globals.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial.name.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .exec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Function.refname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Variable.qualname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Variable.refname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.Variable.type_annotation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.External.url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers.minify_css Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers.glimpse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging markdown.Markdown Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._fenced_code_blocks_hidden Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._fenced_code_blocks_hidden.hide Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._fenced_code_blocks_hidden.hide.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._fenced_code_blocks_hidden.unhide Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hidden.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown._deflist Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown._is_indented_4_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging name.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown._numpy_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.groupdict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging desc.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown._numpy_seealso Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.groups Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging spec_with_desc.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging spec_desc_strings.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging simple_list.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown._numpy_sections Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging section.title Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown.numpy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown._fix_indent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging desc.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown.indent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown.google Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown.google.googledoc_sections Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging textwrap.dedent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown.google.googledoc_sections. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.groups Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown.google.googledoc_sections. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial.groups Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown._directive_opts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown._include_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging str.maketrans Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.translate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging type.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging type.capitalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging options.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.normpath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging text.index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown.doctests Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown.doctests. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _ToMarkdown.DOCTESTS_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown.raw_urls Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._ToMarkdown.raw_urls. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pattern.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._MathPattern.handleMatch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging xml.etree.ElementTree.Element Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging markdown.util.AtomicString Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging wrapper.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers.to_html Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _md.inlinePatterns.deregister Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging markdown.inlinepatterns.InlineProcessor.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _md.inlinePatterns.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers.to_markdown Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _md.reset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging docformat.lower Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging docformat.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers.to_markdown. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._linkify.handle_refname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial.find_ident Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging refname.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging code_span.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging toc.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers.format_git_link Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._str_template_fields Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._git_head_commit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging inspect.getfile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._project_relative_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging path.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .locals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging template.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging traceback.format_exc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging subprocess.check_output Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.html_helpers._git_project_root Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.getcwd Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging distutils.sysconfig.get_python_lib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.commonpath Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.samefile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.Formatter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging string.Formatter.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.__main__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging argparse.ArgumentParser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser.add_mutually_exclusive_group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._check_host_port Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging argparse.Namespace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._WebDoc.do_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._WebDoc.check_modified Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.send_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.send_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.end_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.stat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.headers.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._WebDoc.check_modified. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._WebDoc.do_GET Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.invalidate_caches Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.path.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._WebDoc.resolve_ext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging import_path.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._WebDoc.redirect Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._WebDoc.html Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._WebDoc.echo Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.partial.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.wfile.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._WebDoc.resolve_ext.exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc._URL_PACKAGE_SUFFIX.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging realp.lstrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._WebDoc.import_path_from_req_url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.BaseHTTPRequestHandler.path.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pth.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pth.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli.module_path Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._quit_if_exists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging paths.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.path.lexists Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.exit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._open_write_file Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.unlink Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli.recursive_write_files Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.access Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.makedirs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.html Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.submodules Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._flatten_submodules Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.submodules Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._print_pdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._warn_deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._generate_lunr_search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._generate_lunr_search.trim_docstring Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._generate_lunr_search.recursive_add_to_index Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pdoc.cli._generate_lunr_search.to_url_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging index.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.url Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging url_cache.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.dump Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parser.parse_args Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.simplefilter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stdin.close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging config_str.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ast.literal_eval Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.path.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging glob.glob Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.readline Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging args.http.partition Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.HTTPServer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.HTTPServer.serve_forever Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging http.server.HTTPServer.server_close Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging args.filter.strip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging textwrap.indent Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging module.text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sys.stdout.write Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lunr_config.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 424 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:07 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Feb 12 10:07 .. Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 291 Feb 12 10:06 .codecov.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:07 .git Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Feb 12 10:06 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 108 Feb 12 10:06 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 217 Feb 12 10:06 .pre-commit-hooks.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Feb 12 10:07 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 12380 Feb 12 10:06 CHANGELOG Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1772 Feb 12 10:06 CONTRIBUTING.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 34523 Feb 12 10:06 LICENSE.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 79 Feb 12 10:06 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3041 Feb 12 10:06 README.md Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Feb 12 10:07 build Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Feb 12 10:06 doc Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 761 Feb 12 10:07 fuzzerLogFile-fuzz_html_helpers.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 290941 Feb 12 10:07 fuzzerLogFile-fuzz_html_helpers.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:07 pdoc Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Feb 12 10:07 pdoc3.egg-info Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 390 Feb 12 10:06 setup.cfg Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2052 Feb 12 10:06 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 44 Feb 12 10:07 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 39% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.6 kB/48.9 kB 26%] 11% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 11% [2 libjpeg-turbo8 0 B/118 kB 0%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 0 B/1552 B 0%] 84% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 0 B/1546 B 0%] 87% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 1s (491 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19670 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/site-packages (24.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (41.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-69.1.0-py3-none-any.whl.metadata (6.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-69.1.0-py3-none-any.whl (819 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 542.7/736.6 kB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 57.7 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 40.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.4/8.0 MB 53.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 59.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 50.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/158.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 194.6/247.7 kB 5.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 14.2 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 23.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/9.2 MB 30.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 6.1/9.2 MB 44.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 9.1/9.2 MB 51.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 44.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 160.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 97.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 64.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 163.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/17.3 MB 93.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.5/17.3 MB 83.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 10.9/17.3 MB 77.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.5/17.3 MB 75.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 16.0/17.3 MB 68.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 72.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 57.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 162.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 70.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 12.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, importlib-resources, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_html_helpers.data' and '/src/inspector/fuzzerLogFile-fuzz_html_helpers.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_html_helpers.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_html_helpers.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=pdoc --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/pdoc/reports/20240212/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=pdoc --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/pdoc/reports/20240212/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=pdoc --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/pdoc/reports/20240212/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.415 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.416 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.439 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_html_helpers.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.440 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.641 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.641 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_html_helpers.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.654 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.684 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.684 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.684 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.698 INFO fuzzer_profile - accummulate_profile: fuzz_html_helpers: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.705 INFO fuzzer_profile - accummulate_profile: fuzz_html_helpers: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.706 INFO fuzzer_profile - accummulate_profile: fuzz_html_helpers: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.706 INFO fuzzer_profile - accummulate_profile: fuzz_html_helpers: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.707 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.708 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeIntInRange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeUnicodeNoSurrogates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/lru_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/dirname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/join/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getenv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Context/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/reset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _global_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _global_context/clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying func/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying func/cache_clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/getmembers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying method/cache_clear/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_get_config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying config/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_render_template/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying template_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying template_name/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/import_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/link_inheritance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/import_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/import_module/_module_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/getmodulename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/isdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/abspath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/isfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/path/insert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/path/remove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/import_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/ismodule/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__name__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__name__/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/reload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/modules/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/modules/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mod_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying mod_key/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_pairwise/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/tee/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /next/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /zip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_pep224_docstrings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/findsource/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_pep224_docstrings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_pep224_docstrings/get_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_is_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_is_whitelisted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/cleandoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_pep224_docstrings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_pep224_docstrings/get_indent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying line/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying comment_lines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying comment_lines/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying assign_line/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying assign_line/rsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__pdoc__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__pdoc__/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_is_blacklisted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ident_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ident_name/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_is_function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/isroutine/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_is_descriptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/isdatadescriptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/ismethoddescriptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/isgetsetdescriptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/ismemberdescriptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_filter_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying values/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_toposort/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying graph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying graph/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/reduce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying graph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying graph/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying graph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying graph/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/mro/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/_fill_inheritance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/_link_inheritance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/getdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/source/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/getsourcelines/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/refname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/qualname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/_inherits_top/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/_url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/_url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying relative_to/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying relative_to/url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/relpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying url/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/_url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Doc/__lt__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/unwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_objs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_objs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__/is_from_this_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/getmodule/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_objs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_objs/sort/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/isclass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Variable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Variable/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__/iter_modules/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pth/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pth/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/listdir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying file/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/main/docfilter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying docobj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying docobj/doc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying docobj/doc/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__pdoc__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/_link_inheritance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/find_ident/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying c/_link_inheritance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/is_package/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/is_namespace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/find_class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _name/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/External/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/External/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/_filter_doc_objs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/variables/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/classes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/functions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Module/submodules/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/name/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying url/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_getmembers_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base/__dict__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base/__dict__/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying names/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying results/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/_context/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/_context/blacklisted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/_context/blacklisted/add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__/definition_order_index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying var_docstrings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying var_docstrings/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying instance_var_docstrings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying instance_var_docstrings/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/_method_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/ismethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/getmro/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/refname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/mro/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/find_class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying classes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying classes/remove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/subclasses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type/__subclasses__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/_filter_doc_objs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/class_variables/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/class_variables/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/class_variables//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/instance_variables/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/instance_variables/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/instance_variables//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/methods//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/functions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/functions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/functions//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/inherited_members/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/inherited_members/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/inherited_members//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/groupby/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/inherited_members/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/inherited_members//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/_fill_inheritance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/doc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/doc/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying copy/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Class/_link_inheritance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/maybe_lru_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/wraps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/maybe_lru_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/maybe_lru_cache/wrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_formatannotation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_formatannotation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_formatannotation/maybe_replace_reprs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /filter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/formatannotation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /repr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying a/copy_with/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/is_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/funcdef/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/_is_async/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/iscoroutinefunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/isasyncgenfunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/return_annotation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/return_annotation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/return_annotation//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/return_annotation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/return_annotation//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/return_annotation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/return_annotation//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/return_annotation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/return_annotation//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/return_annotation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/return_annotation//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/return_annotation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/return_annotation//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/_signature_from_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.764 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.764 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.764 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/_params/_linkify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.764 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.764 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.764 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.764 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/return_annotation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.764 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/return_annotation/_linkify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.764 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.764 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.764 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying init_sig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying init_sig/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying init_sig/parameters/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying init_sig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying init_sig/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/_params/safe_default_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /eval/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying html/escape/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/_params/safe_default_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/_params/safe_default_value/mock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/_params/safe_default_value/mock/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying signature/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying signature/parameters/values/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying params/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying annotation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying annotation/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/_signature_from_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/_signature_from_string//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/_signature_from_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/_signature_from_string//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying expr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying expr/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _globals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _globals/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/name/rsplit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /exec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Function/refname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Variable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Variable/qualname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Variable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Variable/refname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Variable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/Variable/type_annotation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/External/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/External/url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.771 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying markdown/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying markdown/Markdown/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hidden/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hidden/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying name/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/groupdict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying desc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying desc/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/groups/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec_with_desc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec_with_desc/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec_desc_strings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec_desc_strings/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simple_list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying simple_list/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying section/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying section/title/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying desc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying desc/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/rstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/dedent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/groups/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/groups/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying str/maketrans/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/translate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying type/capitalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying options/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/normpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying text/index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _ToMarkdown/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _ToMarkdown/DOCTESTS_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _ToMarkdown/DOCTESTS_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pattern/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pattern/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/ElementTree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying xml/etree/ElementTree/Element/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wrapper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying wrapper/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.781 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _md/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _md/inlinePatterns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _md/inlinePatterns/deregister/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying markdown/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying markdown/inlinepatterns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying markdown/inlinepatterns/InlineProcessor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying markdown/inlinepatterns/InlineProcessor/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _md/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _md/inlinePatterns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _md/inlinePatterns/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.782 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _md/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _md/reset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying docformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying docformat/lower/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying docformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying docformat/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/find_ident/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying refname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying refname/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying code_span/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying code_span/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying toc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying toc/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying inspect/getfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying path/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /locals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying traceback/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying traceback/format_exc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying subprocess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying subprocess/check_output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/getcwd/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying distutils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying distutils/sysconfig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying distutils/sysconfig/get_python_lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/commonpath/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/samefile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/Formatter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/Formatter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying string/Formatter/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__main__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/ArgumentParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_check_host_port/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying argparse/Namespace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/do_HEAD/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/check_modified/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/send_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/send_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/end_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/stat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/headers/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/check_modified/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/check_modified//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/do_GET/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/invalidate_caches/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/path/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/resolve_ext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying import_path/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/redirect/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/echo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/partial/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/wfile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/wfile/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/resolve_ext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/resolve_ext/exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_URL_PACKAGE_SUFFIX/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/_URL_PACKAGE_SUFFIX/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying realp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying realp/lstrip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_WebDoc/import_path_from_req_url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/BaseHTTPRequestHandler/path/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pth/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pth/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pth/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pth/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/module_path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_quit_if_exists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying paths/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying paths/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/path/lexists/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/exit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_open_write_file/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/unlink/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/recursive_write_files/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/access/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/makedirs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/html/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/submodules/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_flatten_submodules/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/submodules/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_print_pdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_warn_deprecated/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_generate_lunr_search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_generate_lunr_search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_generate_lunr_search/trim_docstring/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_generate_lunr_search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_generate_lunr_search/recursive_add_to_index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_generate_lunr_search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pdoc/cli/_generate_lunr_search/to_url_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying index/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying index/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/url/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying url_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying url_cache/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/dump/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/simplefilter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdin/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdin/close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying config_str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying config_str/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/path/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/path/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying glob/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying glob/glob/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/readline/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/http/partition/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/HTTPServer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/HTTPServer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/HTTPServer/serve_forever/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/HTTPServer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying http/server/HTTPServer/server_close/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/filter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying args/filter/strip/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying textwrap/indent/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying module/text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sys/stdout/write/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lunr_config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lunr_config/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.820 INFO fuzzer_profile - accummulate_profile: fuzz_html_helpers: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.820 INFO fuzzer_profile - accummulate_profile: fuzz_html_helpers: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.820 INFO fuzzer_profile - accummulate_profile: fuzz_html_helpers: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.821 INFO fuzzer_profile - accummulate_profile: fuzz_html_helpers: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.821 INFO fuzzer_profile - accummulate_profile: fuzz_html_helpers: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.858 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.858 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.858 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.858 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.858 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.859 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.864 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.864 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.865 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pdoc/reports/20240212/linux -- fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.865 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pdoc/reports/20240212/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.865 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.866 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_html_helpers.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.867 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_html_helpers.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.868 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_html_helpers.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.868 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_html_helpers.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.869 INFO code_coverage - is_file_lineno_hit: In generic hit -- pdoc.html_helpers.extract_toc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.869 INFO code_coverage - is_file_lineno_hit: In generic hit -- pdoc.html_helpers._fenced_code_blocks_hidden Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.870 INFO code_coverage - is_file_lineno_hit: In generic hit -- pdoc.html_helpers._fenced_code_blocks_hidden.hide Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.871 INFO code_coverage - is_file_lineno_hit: In generic hit -- pdoc.html_helpers._fenced_code_blocks_hidden Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.871 INFO code_coverage - is_file_lineno_hit: In generic hit -- pdoc.html_helpers._fenced_code_blocks_hidden.unhide Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.872 INFO code_coverage - is_file_lineno_hit: In generic hit -- pdoc.html_helpers._fenced_code_blocks_hidden.unhide Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.872 INFO code_coverage - is_file_lineno_hit: In generic hit -- pdoc.html_helpers.extract_toc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.873 INFO code_coverage - is_file_lineno_hit: In generic hit -- pdoc.html_helpers.extract_toc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.874 INFO code_coverage - is_file_lineno_hit: In generic hit -- pdoc.html_helpers.extract_toc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.874 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.875 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.879 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.879 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.879 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.880 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.884 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.884 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.920 INFO html_report - create_all_function_table: Assembled a total of 141 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.920 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.950 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.951 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.951 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.951 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.951 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:56.951 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:57.551 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:57.844 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_html_helpers_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:57.845 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (14 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:57.897 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:57.897 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.062 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.062 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.064 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.065 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.065 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.113 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.114 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.114 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.114 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.161 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.162 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.164 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.164 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.164 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.211 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.211 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.213 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.213 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.213 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.259 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.260 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.262 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.262 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.262 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.343 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.344 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.346 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.346 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.346 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.392 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.392 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.394 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.395 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.395 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['pdoc.cli.main', 'pdoc.Function._params', 'pdoc.cli._WebDoc.do_GET', 'pdoc.html_helpers.format_git_link', 'pdoc.html_helpers.to_html'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.435 INFO html_report - create_all_function_table: Assembled a total of 141 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.438 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.439 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.439 INFO engine_input - analysis_func: Generating input for fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.439 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.439 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.439 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.439 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.441 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.441 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.445 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.445 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.445 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.449 INFO sinks_analyser - analysis_func: ['fuzz_html_helpers.py'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.450 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.472 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.473 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.473 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.474 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.474 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.475 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.486 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.487 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.488 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.488 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.488 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.488 INFO annotated_cfg - analysis_func: Analysing: fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pdoc/reports/20240212/linux -- fuzz_html_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.564 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:07:58.564 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/24 files][ 0.0 B/ 1.0 MiB] 0% Done / [0/24 files][ 0.0 B/ 1.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/24 files][ 0.0 B/ 1.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_html_helpers_colormap.png [Content-Type=image/png]... Step #8: / [0/24 files][ 0.0 B/ 1.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_html_helpers.data [Content-Type=application/octet-stream]... Step #8: / [0/24 files][ 0.0 B/ 1.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: / [0/24 files][ 0.0 B/ 1.0 MiB] 0% Done / [0/24 files][ 0.0 B/ 1.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/24 files][ 0.0 B/ 1.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: / [0/24 files][ 0.0 B/ 1.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/24 files][ 0.0 B/ 1.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/24 files][244.6 KiB/ 1.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [0/24 files][244.6 KiB/ 1.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: / [0/24 files][244.6 KiB/ 1.0 MiB] 23% Done / [0/24 files][244.6 KiB/ 1.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/24 files][244.6 KiB/ 1.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: / [0/24 files][244.6 KiB/ 1.0 MiB] 23% Done / [0/24 files][244.6 KiB/ 1.0 MiB] 23% Done / [1/24 files][248.4 KiB/ 1.0 MiB] 23% Done / [2/24 files][248.4 KiB/ 1.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [2/24 files][248.4 KiB/ 1.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [2/24 files][248.4 KiB/ 1.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [2/24 files][263.8 KiB/ 1.0 MiB] 25% Done / [3/24 files][263.8 KiB/ 1.0 MiB] 25% Done / [4/24 files][263.8 KiB/ 1.0 MiB] 25% Done / [5/24 files][264.6 KiB/ 1.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [5/24 files][293.0 KiB/ 1.0 MiB] 28% Done / [6/24 files][345.7 KiB/ 1.0 MiB] 33% Done / [7/24 files][345.7 KiB/ 1.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_html_helpers.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/24 files][345.7 KiB/ 1.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [7/24 files][361.4 KiB/ 1.0 MiB] 34% Done / [8/24 files][361.4 KiB/ 1.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [8/24 files][361.4 KiB/ 1.0 MiB] 34% Done / [9/24 files][391.5 KiB/ 1.0 MiB] 37% Done / [10/24 files][391.5 KiB/ 1.0 MiB] 37% Done / [11/24 files][511.7 KiB/ 1.0 MiB] 49% Done / [12/24 files][725.5 KiB/ 1.0 MiB] 69% Done / [13/24 files][725.5 KiB/ 1.0 MiB] 69% Done / [14/24 files][725.5 KiB/ 1.0 MiB] 69% Done / [15/24 files][725.5 KiB/ 1.0 MiB] 69% Done / [16/24 files][725.5 KiB/ 1.0 MiB] 69% Done / [17/24 files][725.5 KiB/ 1.0 MiB] 69% Done / [18/24 files][ 1009 KiB/ 1.0 MiB] 96% Done / [19/24 files][ 1.0 MiB/ 1.0 MiB] 99% Done / [20/24 files][ 1.0 MiB/ 1.0 MiB] 99% Done / [21/24 files][ 1.0 MiB/ 1.0 MiB] 99% Done / [22/24 files][ 1.0 MiB/ 1.0 MiB] 99% Done / [23/24 files][ 1.0 MiB/ 1.0 MiB] 99% Done - - [24/24 files][ 1.0 MiB/ 1.0 MiB] 100% Done Step #8: Operation completed over 24 objects/1.0 MiB. Finished Step #8 PUSH DONE