starting build "266b386b-9491-4d1c-a9a4-df3d7fa8a021" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: dec64d51f794: Waiting Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: e31f3b260b9e: Waiting Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: 367f9bb09834: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: 5b25d2c94427: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: 3c2efcf61031: Waiting Step #0: 5368468cae7f: Waiting Step #0: ac5a534aec8b: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: b7e426295cd7: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: d948d546ccc6: Waiting Step #0: 13e3034c244d: Waiting Step #0: a70462462a24: Waiting Step #0: a3f08180fccf: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Verifying Checksum Step #0: 3c2efcf61031: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: b549f31133a9: Pull complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: a70462462a24: Verifying Checksum Step #0: a70462462a24: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/pyjwt/textcov_reports/20240907/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 12.1 KiB] 0% Done Copying gs://oss-fuzz-coverage/pyjwt/textcov_reports/20240907/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 12.1 KiB] 0% Done / [1/2 files][ 8.8 KiB/ 12.1 KiB] 72% Done / [2/2 files][ 12.1 KiB/ 12.1 KiB] 100% Done Step #1: Operation completed over 2 objects/12.1 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 16 Step #2: -rw-r--r-- 1 root root 9030 Sep 7 10:06 all_cov.json Step #2: -rw-r--r-- 1 root root 3390 Sep 7 10:06 html_status.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.68kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 390d9580ed9e: Pulling fs layer Step #4: dcd9de8bf193: Pulling fs layer Step #4: f97e0fb3e819: Pulling fs layer Step #4: 290c9d807336: Pulling fs layer Step #4: 12c76ab55805: Waiting Step #4: bcee33c0f2c5: Waiting Step #4: 00901539164e: Waiting Step #4: 652e81a6c3ce: Waiting Step #4: 2bd7184f3186: Waiting Step #4: 88ea93146e84: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: 6ef14a282d78: Waiting Step #4: 8c8a3977119b: Waiting Step #4: f0b30797ba63: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: c255474facb8: Waiting Step #4: 2037056aed43: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: 8a5f772dc665: Waiting Step #4: 1593bc33732e: Waiting Step #4: 390d9580ed9e: Waiting Step #4: a682fa05afee: Waiting Step #4: 290c9d807336: Waiting Step #4: dcd9de8bf193: Waiting Step #4: 50ae31b489cf: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: fac862d0d976: Waiting Step #4: 5bf877a30e45: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Verifying Checksum Step #4: 5bf877a30e45: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Verifying Checksum Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: 4ea8cc67e5b1: Download complete Step #4: 13291e1f0083: Pull complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: dcd9de8bf193: Verifying Checksum Step #4: dcd9de8bf193: Download complete Step #4: 390d9580ed9e: Verifying Checksum Step #4: 390d9580ed9e: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: f97e0fb3e819: Download complete Step #4: 290c9d807336: Verifying Checksum Step #4: 290c9d807336: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: 290c9d807336: Pull complete Step #4: Digest: sha256:522e05eb433fe415db843a936f4e7f8d1a51fa8149730ec8ddc897755ef424f8 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> 712396eedf9a Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in 8f91184e1878 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 2s (2597 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 0s (4228 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 8f91184e1878 Step #4: ---> 95ebd09bc028 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/jpadilla/pyjwt Step #4: ---> Running in 4b31da6e62de Step #4: Cloning into 'pyjwt'... Step #4: Removing intermediate container 4b31da6e62de Step #4: ---> 15e38fe237a2 Step #4: Step 4/5 : WORKDIR pyjwt Step #4: ---> Running in 67d4fb08f6eb Step #4: Removing intermediate container 67d4fb08f6eb Step #4: ---> 471aa68e23e6 Step #4: Step 5/5 : COPY build.sh *.py $SRC/ Step #4: ---> fa77e6b9ab93 Step #4: Successfully built fa77e6b9ab93 Step #4: Successfully tagged gcr.io/oss-fuzz/pyjwt:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/pyjwt Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filera2jbO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/pyjwt/.git Step #5 - "srcmap": + GIT_DIR=/src/pyjwt Step #5 - "srcmap": + cd /src/pyjwt Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/jpadilla/pyjwt Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a181e173628984c01ea957be3d6d103038f0b734 Step #5 - "srcmap": + jq_inplace /tmp/filera2jbO '."/src/pyjwt" = { type: "git", url: "https://github.com/jpadilla/pyjwt", rev: "a181e173628984c01ea957be3d6d103038f0b734" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileJxst69 Step #5 - "srcmap": + cat /tmp/filera2jbO Step #5 - "srcmap": + jq '."/src/pyjwt" = { type: "git", url: "https://github.com/jpadilla/pyjwt", rev: "a181e173628984c01ea957be3d6d103038f0b734" }' Step #5 - "srcmap": + mv /tmp/fileJxst69 /tmp/filera2jbO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filera2jbO Step #5 - "srcmap": + rm /tmp/filera2jbO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/pyjwt": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/jpadilla/pyjwt", Step #5 - "srcmap": "rev": "a181e173628984c01ea957be3d6d103038f0b734" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/pyjwt Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing wheel metadata ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hBuilding wheels for collected packages: PyJWT Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for PyJWT (PEP 517) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for PyJWT: filename=PyJWT-2.9.0-cp38-none-any.whl size=22314 sha256=f6b6aa646e3b01ac319106c869da744830688aefbd235db7424997ba94357472 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-5udiq8z7/wheels/59/0d/5b/23c19e401be30b5f5a7c42d11f4f8ac3a6044dced32b1d517d Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built PyJWT Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: PyJWT Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed PyJWT-2.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: You are using pip version 19.2.3, however version 24.2 is available. Step #6 - "compile-libfuzzer-introspector-x86_64": You should consider upgrading via the 'pip install --upgrade pip' command. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_jwt Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_jwt.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_jwt Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_jwt.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f79709c7490> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - os Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - jwt Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - json Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: test_decoding Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- test_decoding Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f79707aa9a0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=1024, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- test_decoding Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f79707aaa90> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='jwt', ctx=Load()), attr='decode', ctx=Load()), args=[Name(id='s1', ctx=Load())], keywords=[keyword(arg='algorithms', value=List(elts=[Constant(value='HS256', kind=None)], ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- test_decoding Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f79707aac10> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] jwt.decode Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: test_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- test_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f79707aaeb0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='json', ctx=Load()), attr='loads', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeUnicodeNoSurrogates', ctx=Load()), args=[Constant(value=1024, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- test_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f79707b5130> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] json.loads Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='isinstance', ctx=Load()), args=[Name(id='payload', ctx=Load()), Name(id='Mapping', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- test_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='jwt', ctx=Load()), attr='encode', ctx=Load()), args=[Name(id='payload', ctx=Load()), Name(id='key', ctx=Load())], keywords=[keyword(arg='algorithm', value=Constant(value='HS256', kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- test_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f79707b55b0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] jwt.encode Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='jwt', ctx=Load()), attr='decode', ctx=Load()), args=[Name(id='jwt_message', ctx=Load()), Name(id='key', ctx=Load())], keywords=[keyword(arg='algorithms', value=List(elts=[Constant(value='HS256', kind=None)], ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- test_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f79707b5790> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] jwt.decode Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='test_decoding', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] test_decoding Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='test_roundtrip', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] test_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f79707b5e50> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=True, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f79707b5f40> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f79707b5fa0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f79707b57f0> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f79707b9160> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - os Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='os', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f7970a29fd0>, origin='/usr/local/lib/python3.8/os.py') Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f79707b9d90>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - jwt Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='jwt', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f79707b9e20>, origin='/usr/local/lib/python3.8/site-packages/jwt/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/jwt']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/jwt Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/jwt Step #6 - "compile-libfuzzer-introspector-x86_64": - json Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='json', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f79707b9d00>, origin='/usr/local/lib/python3.8/json/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/json']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/json Step #6 - "compile-libfuzzer-introspector-x86_64": - collections.abc.Mapping Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to collections Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='collections', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f79708f7580>, origin='/usr/local/lib/python3.8/collections/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/collections']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/collections Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/jwt Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/jwt Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/jwt Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 59% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.9-minimal libpython3.9-stdlib mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.9-minimal libpython3.9-stdlib mime-support python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 5 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5009 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 20.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 4% [1 libpython3.9-minimal 249 kB/756 kB 33%] 16% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 16% [2 python3.9-minimal 15.6 kB/2022 kB 1%] 52% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 52% [3 mime-support 3044 B/30.6 kB 10%] 57% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 57% [4 libpython3.9-stdlib 16.4 kB/1778 kB 1%] 89% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [5 python3.9 18.3 kB/423 kB 4%] 100% [Working] Fetched 5009 kB in 1s (3674 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 59% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.9 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 55.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [719 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/719 kB 2%] 1% [1 libpython3.8-minimal 255 kB/719 kB 35%] 5% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [1899 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 6946 B/1899 kB 0%] 17% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 14.7 kB/23.6 kB 62%] 18% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 8201 B/81.1 kB 10%] 19% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.11 [1676 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [5 libpython3.8-stdlib 0 B/1676 kB 0%] 30% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.11 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 9740 B/387 kB 3%] 33% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 33% [7 libpython3-stdlib 7068 B/7068 B 100%] 34% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 41.0 kB/47.6 kB 86%] 35% [Waiting for headers] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [9 python3-pkg-resources 16.4 kB/130 kB 13%] 37% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 8052 B/116 kB 7%] 38% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.11 [1626 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 38% [11 libpython3.8 7554 B/1626 kB 0%] 48% [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.11 [3951 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 49% [12 libpython3.8-dev 35.0 kB/3951 kB 1%] 72% [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 72% [13 libpython3-dev 7236 B/7236 B 100%] 73% [Working] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [14 python-pip-whl 0 B/1805 kB 0%] 84% [Waiting for headers] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [15 zlib1g-dev 37.9 kB/155 kB 24%] 86% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.11 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [16 python3.8-dev 13.2 kB/514 kB 3%] 90% [Waiting for headers] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [17 python3-lib2to3 8192 B/76.3 kB 11%] 91% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [18 python3-distutils 12.1 kB/141 kB 9%] 93% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [Waiting for headers] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [20 python3-setuptools 41.0 kB/330 kB 12%] 97% [Waiting for headers] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [21 python3-wheel 23.9 kB/23.9 kB 100%] 98% [Waiting for headers] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [22 python3-pip 36.9 kB/231 kB 16%] 100% [Working] Fetched 13.9 MB in 2s (8192 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18452 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18734 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19108 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.26.3-py3-none-any.whl (5.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 22.5 MB/s eta 0:00:01  |▏ | 20 kB 3.4 MB/s eta 0:00:02  |▏ | 30 kB 2.7 MB/s eta 0:00:03  |▎ | 40 kB 1.1 MB/s eta 0:00:06  |▎ | 51 kB 1.3 MB/s eta 0:00:05  |▍ | 61 kB 1.4 MB/s eta 0:00:05  |▍ | 71 kB 1.5 MB/s eta 0:00:04  |▌ | 81 kB 1.5 MB/s eta 0:00:04  |▌ | 92 kB 1.7 MB/s eta 0:00:04  |▋ | 102 kB 1.3 MB/s eta 0:00:05  |▋ | 112 kB 1.3 MB/s eta 0:00:05  |▊ | 122 kB 1.3 MB/s eta 0:00:05  |▊ | 133 kB 1.3 MB/s eta 0:00:05  |▉ | 143 kB 1.3 MB/s eta 0:00:05  |▉ | 153 kB 1.3 MB/s eta 0:00:05  |█ | 163 kB 1.3 MB/s eta 0:00:05  |█ | 174 kB 1.3 MB/s eta 0:00:05  |█ | 184 kB 1.3 MB/s eta 0:00:05  |█ | 194 kB 1.3 MB/s eta 0:00:05  |█▏ | 204 kB 1.3 MB/s eta 0:00:05  |█▏ | 215 kB 1.3 MB/s eta 0:00:05  |█▎ | 225 kB 1.3 MB/s eta 0:00:05  |█▎ | 235 kB 1.3 MB/s eta 0:00:05  |█▍ | 245 kB 1.3 MB/s eta 0:00:05  |█▍ | 256 kB 1.3 MB/s eta 0:00:05  |█▌ | 266 kB 1.3 MB/s eta 0:00:05  |█▋ | 276 kB 1.3 MB/s eta 0:00:05  |█▋ | 286 kB 1.3 MB/s eta 0:00:05  |█▊ | 296 kB 1.3 MB/s eta 0:00:05  |█▊ | 307 kB 1.3 MB/s eta 0:00:05  |█▉ | 317 kB 1.3 MB/s eta 0:00:04  |█▉ | 327 kB 1.3 MB/s eta 0:00:04  |██ | 337 kB 1.3 MB/s eta 0:00:04  |██ | 348 kB 1.3 MB/s eta 0:00:04  |██ | 358 kB 1.3 MB/s eta 0:00:04  |██ | 368 kB 1.3 MB/s eta 0:00:04  |██▏ | 378 kB 1.3 MB/s eta 0:00:04  |██▏ | 389 kB 1.3 MB/s eta 0:00:04  |██▎ | 399 kB 1.3 MB/s eta 0:00:04  |██▎ | 409 kB 1.3 MB/s eta 0:00:04  |██▍ | 419 kB 1.3 MB/s eta 0:00:04  |██▍ | 430 kB 1.3 MB/s eta 0:00:04  |██▌ | 440 kB 1.3 MB/s eta 0:00:04  |██▌ | 450 kB 1.3 MB/s eta 0:00:04  |██▋ | 460 kB 1.3 MB/s eta 0:00:04  |██▋ | 471 kB 1.3 MB/s eta 0:00:04  |██▊ | 481 kB 1.3 MB/s eta 0:00:04  |██▊ | 491 kB 1.3 MB/s eta 0:00:04  |██▉ | 501 kB 1.3 MB/s eta 0:00:04  |██▉ | 512 kB 1.3 MB/s eta 0:00:04  |███ | 522 kB 1.3 MB/s eta 0:00:04  |███ | 532 kB 1.3 MB/s eta 0:00:04  |███ | 542 kB 1.3 MB/s eta 0:00:04  |███▏ | 552 kB 1.3 MB/s eta 0:00:04  |███▏ | 563 kB 1.3 MB/s eta 0:00:04  |███▎ | 573 kB 1.3 MB/s eta 0:00:04  |███▎ | 583 kB 1.3 MB/s eta 0:00:04  |███▍ | 593 kB 1.3 MB/s eta 0:00:04  |███▍ | 604 kB 1.3 MB/s eta 0:00:04  |███▌ | 614 kB 1.3 MB/s eta 0:00:04  |███▌ | 624 kB 1.3 MB/s eta 0:00:04  |███▋ | 634 kB 1.3 MB/s eta 0:00:04  |███▋ | 645 kB 1.3 MB/s eta 0:00:04  |███▊ | 655 kB 1.3 MB/s eta 0:00:04  |███▊ | 665 kB 1.3 MB/s eta 0:00:04  |███▉ | 675 kB 1.3 MB/s eta 0:00:04  |███▉ | 686 kB 1.3 MB/s eta 0:00:04  |████ | 696 kB 1.3 MB/s eta 0:00:04  |████ | 706 kB 1.3 MB/s eta 0:00:04  |████ | 716 kB 1.3 MB/s eta 0:00:04  |████ | 727 kB 1.3 MB/s eta 0:00:04  |████▏ | 737 kB 1.3 MB/s eta 0:00:04  |████▏ | 747 kB 1.3 MB/s eta 0:00:04  |████▎ | 757 kB 1.3 MB/s eta 0:00:04  |████▎ | 768 kB 1.3 MB/s eta 0:00:04  |████▍ | 778 kB 1.3 MB/s eta 0:00:04  |████▍ | 788 kB 1.3 MB/s eta 0:00:04  |████▌ | 798 kB 1.3 MB/s eta 0:00:04  |████▌ | 808 kB 1.3 MB/s eta 0:00:04  |████▋ | 819 kB 1.3 MB/s eta 0:00:04  |████▊ | 829 kB 1.3 MB/s eta 0:00:04  |████▊ | 839 kB 1.3 MB/s eta 0:00:04  |████▉ | 849 kB 1.3 MB/s eta 0:00:04  |████▉ | 860 kB 1.3 MB/s eta 0:00:04  |█████ | 870 kB 1.3 MB/s eta 0:00:04  |█████ | 880 kB 1.3 MB/s eta 0:00:04  |█████ | 890 kB 1.3 MB/s eta 0:00:04  |█████ | 901 kB 1.3 MB/s eta 0:00:04  |█████▏ | 911 kB 1.3 MB/s eta 0:00:04  |█████▏ | 921 kB 1.3 MB/s eta 0:00:04  |█████▎ | 931 kB 1.3 MB/s eta 0:00:04  |█████▎ | 942 kB 1.3 MB/s eta 0:00:04  |█████▍ | 952 kB 1.3 MB/s eta 0:00:04  |█████▍ | 962 kB 1.3 MB/s eta 0:00:04  |█████▌ | 972 kB 1.3 MB/s eta 0:00:04  |█████▌ | 983 kB 1.3 MB/s eta 0:00:04  |█████▋ | 993 kB 1.3 MB/s eta 0:00:04  |█████▋ | 1.0 MB 1.3 MB/s eta 0:00:04  |█████▊ | 1.0 MB 1.3 MB/s eta 0:00:04  |█████▊ | 1.0 MB 1.3 MB/s eta 0:00:04  |█████▉ | 1.0 MB 1.3 MB/s eta 0:00:04  |█████▉ | 1.0 MB 1.3 MB/s eta 0:00:04  |██████ | 1.1 MB 1.3 MB/s eta 0:00:04  |██████ | 1.1 MB 1.3 MB/s eta 0:00:04  |██████ | 1.1 MB 1.3 MB/s eta 0:00:04  |██████ | 1.1 MB 1.3 MB/s eta 0:00:04  |██████▏ | 1.1 MB 1.3 MB/s eta 0:00:04  |██████▎ | 1.1 MB 1.3 MB/s eta 0:00:04  |██████▎ | 1.1 MB 1.3 MB/s eta 0:00:04  |██████▍ | 1.1 MB 1.3 MB/s eta 0:00:04  |██████▍ | 1.1 MB 1.3 MB/s eta 0:00:04  |██████▌ | 1.1 MB 1.3 MB/s eta 0:00:04  |██████▌ | 1.2 MB 1.3 MB/s eta 0:00:04  |██████▋ | 1.2 MB 1.3 MB/s eta 0:00:04  |██████▋ | 1.2 MB 1.3 MB/s eta 0:00:04  |██████▊ | 1.2 MB 1.3 MB/s eta 0:00:04  |██████▊ | 1.2 MB 1.3 MB/s eta 0:00:04  |██████▉ | 1.2 MB 1.3 MB/s eta 0:00:04  |██████▉ | 1.2 MB 1.3 MB/s eta 0:00:04  |███████ | 1.2 MB 1.3 MB/s eta 0:00:04  |███████ | 1.2 MB 1.3 MB/s eta 0:00:04  |███████ | 1.2 MB 1.3 MB/s eta 0:00:04  |███████ | 1.3 MB 1.3 MB/s eta 0:00:04  |███████▏ | 1.3 MB 1.3 MB/s eta 0:00:04  |███████▏ | 1.3 MB 1.3 MB/s eta 0:00:04  |███████▎ | 1.3 MB 1.3 MB/s eta 0:00:04  |███████▎ | 1.3 MB 1.3 MB/s eta 0:00:04  |███████▍ | 1.3 MB 1.3 MB/s eta 0:00:04  |███████▍ | 1.3 MB 1.3 MB/s eta 0:00:04  |███████▌ | 1.3 MB 1.3 MB/s eta 0:00:04  |███████▌ | 1.3 MB 1.3 MB/s eta 0:00:04  |███████▋ | 1.4 MB 1.3 MB/s eta 0:00:04  |███████▋ | 1.4 MB 1.3 MB/s eta 0:00:04  |███████▊ | 1.4 MB 1.3 MB/s eta 0:00:04  |███████▉ | 1.4 MB 1.3 MB/s eta 0:00:04  |███████▉ | 1.4 MB 1.3 MB/s eta 0:00:04  |████████ | 1.4 MB 1.3 MB/s eta 0:00:04  |████████ | 1.4 MB 1.3 MB/s eta 0:00:04  |████████ | 1.4 MB 1.3 MB/s eta 0:00:04  |████████ | 1.4 MB 1.3 MB/s eta 0:00:04  |████████▏ | 1.4 MB 1.3 MB/s eta 0:00:04  |████████▏ | 1.5 MB 1.3 MB/s eta 0:00:04  |████████▎ | 1.5 MB 1.3 MB/s eta 0:00:04  |████████▎ | 1.5 MB 1.3 MB/s eta 0:00:04  |████████▍ | 1.5 MB 1.3 MB/s eta 0:00:04  |████████▍ | 1.5 MB 1.3 MB/s eta 0:00:04  |████████▌ | 1.5 MB 1.3 MB/s eta 0:00:04  |████████▌ | 1.5 MB 1.3 MB/s eta 0:00:04  |████████▋ | 1.5 MB 1.3 MB/s eta 0:00:04  |████████▋ | 1.5 MB 1.3 MB/s eta 0:00:04  |████████▊ | 1.5 MB 1.3 MB/s eta 0:00:04  |████████▊ | 1.6 MB 1.3 MB/s eta 0:00:04  |████████▉ | 1.6 MB 1.3 MB/s eta 0:00:04  |████████▉ | 1.6 MB 1.3 MB/s eta 0:00:04  |█████████ | 1.6 MB 1.3 MB/s eta 0:00:04  |█████████ | 1.6 MB 1.3 MB/s eta 0:00:04  |█████████ | 1.6 MB 1.3 MB/s eta 0:00:04  |█████████ | 1.6 MB 1.3 MB/s eta 0:00:04  |█████████▏ | 1.6 MB 1.3 MB/s eta 0:00:04  |█████████▎ | 1.6 MB 1.3 MB/s eta 0:00:04  |█████████▎ | 1.6 MB 1.3 MB/s eta 0:00:04  |█████████▍ | 1.7 MB 1.3 MB/s eta 0:00:03  |█████████▍ | 1.7 MB 1.3 MB/s eta 0:00:03  |█████████▌ | 1.7 MB 1.3 MB/s eta 0:00:03  |█████████▌ | 1.7 MB 1.3 MB/s eta 0:00:03  |█████████▋ | 1.7 MB 1.3 MB/s eta 0:00:03  |█████████▋ | 1.7 MB 1.3 MB/s eta 0:00:03  |█████████▊ | 1.7 MB 1.3 MB/s eta 0:00:03  |█████████▊ | 1.7 MB 1.3 MB/s eta 0:00:03  |█████████▉ | 1.7 MB 1.3 MB/s eta 0:00:03  |█████████▉ | 1.8 MB 1.3 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.3 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.3 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.3 MB/s eta 0:00:03  |██████████ | 1.8 MB 1.3 MB/s eta 0:00:03  |██████████▏ | 1.8 MB 1.3 MB/s eta 0:00:03  |██████████▏ | 1.8 MB 1.3 MB/s eta 0:00:03  |██████████▎ | 1.8 MB 1.3 MB/s eta 0:00:03  |██████████▎ | 1.8 MB 1.3 MB/s eta 0:00:03  |██████████▍ | 1.8 MB 1.3 MB/s eta 0:00:03  |██████████▍ | 1.9 MB 1.3 MB/s eta 0:00:03  |██████████▌ | 1.9 MB 1.3 MB/s eta 0:00:03  |██████████▌ | 1.9 MB 1.3 MB/s eta 0:00:03  |██████████▋ | 1.9 MB 1.3 MB/s eta 0:00:03  |██████████▋ | 1.9 MB 1.3 MB/s eta 0:00:03  |██████████▊ | 1.9 MB 1.3 MB/s eta 0:00:03  |██████████▉ | 1.9 MB 1.3 MB/s eta 0:00:03  |██████████▉ | 1.9 MB 1.3 MB/s eta 0:00:03  |███████████ | 1.9 MB 1.3 MB/s eta 0:00:03  |███████████ | 1.9 MB 1.3 MB/s eta 0:00:03  |███████████ | 2.0 MB 1.3 MB/s eta 0:00:03  |███████████ | 2.0 MB 1.3 MB/s eta 0:00:03  |███████████▏ | 2.0 MB 1.3 MB/s eta 0:00:03  |███████████▏ | 2.0 MB 1.3 MB/s eta 0:00:03  |███████████▎ | 2.0 MB 1.3 MB/s eta 0:00:03  |███████████▎ | 2.0 MB 1.3 MB/s eta 0:00:03  |███████████▍ | 2.0 MB 1.3 MB/s eta 0:00:03  |███████████▍ | 2.0 MB 1.3 MB/s eta 0:00:03  |███████████▌ | 2.0 MB 1.3 MB/s eta 0:00:03  |███████████▌ | 2.0 MB 1.3 MB/s eta 0:00:03  |███████████▋ | 2.1 MB 1.3 MB/s eta 0:00:03  |███████████▋ | 2.1 MB 1.3 MB/s eta 0:00:03  |███████████▊ | 2.1 MB 1.3 MB/s eta 0:00:03  |███████████▊ | 2.1 MB 1.3 MB/s eta 0:00:03  |███████████▉ | 2.1 MB 1.3 MB/s eta 0:00:03  |███████████▉ | 2.1 MB 1.3 MB/s eta 0:00:03  |████████████ | 2.1 MB 1.3 MB/s eta 0:00:03  |████████████ | 2.1 MB 1.3 MB/s eta 0:00:03  |████████████ | 2.1 MB 1.3 MB/s eta 0:00:03  |████████████ | 2.2 MB 1.3 MB/s eta 0:00:03  |████████████▏ | 2.2 MB 1.3 MB/s eta 0:00:03  |████████████▏ | 2.2 MB 1.3 MB/s eta 0:00:03  |████████████▎ | 2.2 MB 1.3 MB/s eta 0:00:03  |████████████▍ | 2.2 MB 1.3 MB/s eta 0:00:03  |████████████▍ | 2.2 MB 1.3 MB/s eta 0:00:03  |████████████▌ | 2.2 MB 1.3 MB/s eta 0:00:03  |████████████▌ | 2.2 MB 1.3 MB/s eta 0:00:03  |████████████▋ | 2.2 MB 1.3 MB/s eta 0:00:03  |████████████▋ | 2.2 MB 1.3 MB/s eta 0:00:03  |████████████▊ | 2.3 MB 1.3 MB/s eta 0:00:03  |████████████▊ | 2.3 MB 1.3 MB/s eta 0:00:03  |████████████▉ | 2.3 MB 1.3 MB/s eta 0:00:03  |████████████▉ | 2.3 MB 1.3 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.3 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.3 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.3 MB/s eta 0:00:03  |█████████████ | 2.3 MB 1.3 MB/s eta 0:00:03  |█████████████▏ | 2.3 MB 1.3 MB/s eta 0:00:03  |█████████████▏ | 2.3 MB 1.3 MB/s eta 0:00:03  |█████████████▎ | 2.4 MB 1.3 MB/s eta 0:00:03  |█████████████▎ | 2.4 MB 1.3 MB/s eta 0:00:03  |█████████████▍ | 2.4 MB 1.3 MB/s eta 0:00:03  |█████████████▍ | 2.4 MB 1.3 MB/s eta 0:00:03  |█████████████▌ | 2.4 MB 1.3 MB/s eta 0:00:03  |█████████████▌ | 2.4 MB 1.3 MB/s eta 0:00:03  |█████████████▋ | 2.4 MB 1.3 MB/s eta 0:00:03  |█████████████▋ | 2.4 MB 1.3 MB/s eta 0:00:03  |█████████████▊ | 2.4 MB 1.3 MB/s eta 0:00:03  |█████████████▊ | 2.4 MB 1.3 MB/s eta 0:00:03  |█████████████▉ | 2.5 MB 1.3 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.3 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.3 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.3 MB/s eta 0:00:03  |██████████████ | 2.5 MB 1.3 MB/s eta 0:00:03  |██████████████▏ | 2.5 MB 1.3 MB/s eta 0:00:03  |██████████████▏ | 2.5 MB 1.3 MB/s eta 0:00:03  |██████████████▎ | 2.5 MB 1.3 MB/s eta 0:00:03  |██████████████▎ | 2.5 MB 1.3 MB/s eta 0:00:03  |██████████████▍ | 2.5 MB 1.3 MB/s eta 0:00:03  |██████████████▍ | 2.6 MB 1.3 MB/s eta 0:00:03  |██████████████▌ | 2.6 MB 1.3 MB/s eta 0:00:03  |██████████████▌ | 2.6 MB 1.3 MB/s eta 0:00:03  |██████████████▋ | 2.6 MB 1.3 MB/s eta 0:00:03  |██████████████▋ | 2.6 MB 1.3 MB/s eta 0:00:03  |██████████████▊ | 2.6 MB 1.3 MB/s eta 0:00:03  |██████████████▊ | 2.6 MB 1.3 MB/s eta 0:00:03  |██████████████▉ | 2.6 MB 1.3 MB/s eta 0:00:03  |██████████████▉ | 2.6 MB 1.3 MB/s eta 0:00:03  |███████████████ | 2.7 MB 1.3 MB/s eta 0:00:03  |███████████████ | 2.7 MB 1.3 MB/s eta 0:00:03  |███████████████ | 2.7 MB 1.3 MB/s eta 0:00:03  |███████████████ | 2.7 MB 1.3 MB/s eta 0:00:03  |███████████████▏ | 2.7 MB 1.3 MB/s eta 0:00:03  |███████████████▏ | 2.7 MB 1.3 MB/s eta 0:00:03  |███████████████▎ | 2.7 MB 1.3 MB/s eta 0:00:03  |███████████████▎ | 2.7 MB 1.3 MB/s eta 0:00:03  |███████████████▍ | 2.7 MB 1.3 MB/s eta 0:00:03  |███████████████▌ | 2.7 MB 1.3 MB/s eta 0:00:03  |███████████████▌ | 2.8 MB 1.3 MB/s eta 0:00:03  |███████████████▋ | 2.8 MB 1.3 MB/s eta 0:00:03  |███████████████▋ | 2.8 MB 1.3 MB/s eta 0:00:03  |███████████████▊ | 2.8 MB 1.3 MB/s eta 0:00:03  |███████████████▊ | 2.8 MB 1.3 MB/s eta 0:00:03  |███████████████▉ | 2.8 MB 1.3 MB/s eta 0:00:03  |███████████████▉ | 2.8 MB 1.3 MB/s eta 0:00:03  |████████████████ | 2.8 MB 1.3 MB/s eta 0:00:03  |████████████████ | 2.8 MB 1.3 MB/s eta 0:00:03  |████████████████ | 2.8 MB 1.3 MB/s eta 0:00:03  |████████████████ | 2.9 MB 1.3 MB/s eta 0:00:03  |████████████████▏ | 2.9 MB 1.3 MB/s eta 0:00:03  |████████████████▏ | 2.9 MB 1.3 MB/s eta 0:00:03  |████████████████▎ | 2.9 MB 1.3 MB/s eta 0:00:03  |████████████████▎ | 2.9 MB 1.3 MB/s eta 0:00:03  |████████████████▍ | 2.9 MB 1.3 MB/s eta 0:00:03  |████████████████▍ | 2.9 MB 1.3 MB/s eta 0:00:03  |████████████████▌ | 2.9 MB 1.3 MB/s eta 0:00:03  |████████████████▌ | 2.9 MB 1.3 MB/s eta 0:00:03  |████████████████▋ | 2.9 MB 1.3 MB/s eta 0:00:03  |████████████████▋ | 3.0 MB 1.3 MB/s eta 0:00:03  |████████████████▊ | 3.0 MB 1.3 MB/s eta 0:00:03  |████████████████▊ | 3.0 MB 1.3 MB/s eta 0:00:03  |████████████████▉ | 3.0 MB 1.3 MB/s eta 0:00:03  |█████████████████ | 3.0 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 3.0 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 3.0 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 3.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▏ | 3.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▏ | 3.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▎ | 3.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▎ | 3.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▍ | 3.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▍ | 3.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▌ | 3.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▌ | 3.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▋ | 3.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▋ | 3.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▊ | 3.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▊ | 3.2 MB 1.3 MB/s eta 0:00:02  |█████████████████▉ | 3.2 MB 1.3 MB/s eta 0:00:02  |█████████████████▉ | 3.2 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 3.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▏ | 3.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▏ | 3.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▎ | 3.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▎ | 3.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▍ | 3.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▌ | 3.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▌ | 3.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▋ | 3.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▋ | 3.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▊ | 3.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▊ | 3.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▉ | 3.3 MB 1.3 MB/s eta 0:00:02  |██████████████████▉ | 3.3 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 3.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▏ | 3.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▏ | 3.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▎ | 3.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▎ | 3.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▍ | 3.4 MB 1.3 MB/s eta 0:00:02  |███████████████████▍ | 3.5 MB 1.3 MB/s eta 0:00:02  |███████████████████▌ | 3.5 MB 1.3 MB/s eta 0:00:02  |███████████████████▌ | 3.5 MB 1.3 MB/s eta 0:00:02  |███████████████████▋ | 3.5 MB 1.3 MB/s eta 0:00:02  |███████████████████▋ | 3.5 MB 1.3 MB/s eta 0:00:02  |███████████████████▊ | 3.5 MB 1.3 MB/s eta 0:00:02  |███████████████████▊ | 3.5 MB 1.3 MB/s eta 0:00:02  |███████████████████▉ | 3.5 MB 1.3 MB/s eta 0:00:02  |███████████████████▉ | 3.5 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 3.5 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 3.6 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 3.6 MB 1.3 MB/s eta 0:00:02  |████████████████████▏ | 3.6 MB 1.3 MB/s eta 0:00:02  |████████████████████▏ | 3.6 MB 1.3 MB/s eta 0:00:02  |████████████████████▎ | 3.6 MB 1.3 MB/s eta 0:00:02  |████████████████████▎ | 3.6 MB 1.3 MB/s eta 0:00:02  |████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:02  |████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:02  |████████████████████▌ | 3.6 MB 1.3 MB/s eta 0:00:02  |████████████████████▌ | 3.6 MB 1.3 MB/s eta 0:00:02  |████████████████████▋ | 3.7 MB 1.3 MB/s eta 0:00:02  |████████████████████▋ | 3.7 MB 1.3 MB/s eta 0:00:02  |████████████████████▊ | 3.7 MB 1.3 MB/s eta 0:00:02  |████████████████████▊ | 3.7 MB 1.3 MB/s eta 0:00:02  |████████████████████▉ | 3.7 MB 1.3 MB/s eta 0:00:02  |████████████████████▉ | 3.7 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:02  |█████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:02  |█████████████████████▏ | 3.8 MB 1.3 MB/s eta 0:00:02  |█████████████████████▏ | 3.8 MB 1.3 MB/s eta 0:00:02  |█████████████████████▎ | 3.8 MB 1.3 MB/s eta 0:00:02  |█████████████████████▎ | 3.8 MB 1.3 MB/s eta 0:00:02  |█████████████████████▍ | 3.8 MB 1.3 MB/s eta 0:00:02  |█████████████████████▍ | 3.8 MB 1.3 MB/s eta 0:00:02  |█████████████████████▌ | 3.8 MB 1.3 MB/s eta 0:00:02  |█████████████████████▋ | 3.8 MB 1.3 MB/s eta 0:00:02  |█████████████████████▋ | 3.8 MB 1.3 MB/s eta 0:00:02  |█████████████████████▊ | 3.9 MB 1.3 MB/s eta 0:00:02  |█████████████████████▊ | 3.9 MB 1.3 MB/s eta 0:00:02  |█████████████████████▉ | 3.9 MB 1.3 MB/s eta 0:00:02  |█████████████████████▉ | 3.9 MB 1.3 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.3 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.3 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.3 MB/s eta 0:00:02  |██████████████████████ | 3.9 MB 1.3 MB/s eta 0:00:02  |██████████████████████▏ | 3.9 MB 1.3 MB/s eta 0:00:02  |██████████████████████▏ | 3.9 MB 1.3 MB/s eta 0:00:02  |██████████████████████▎ | 4.0 MB 1.3 MB/s eta 0:00:02  |██████████████████████▎ | 4.0 MB 1.3 MB/s eta 0:00:02  |██████████████████████▍ | 4.0 MB 1.3 MB/s eta 0:00:02  |██████████████████████▍ | 4.0 MB 1.3 MB/s eta 0:00:02  |██████████████████████▌ | 4.0 MB 1.3 MB/s eta 0:00:02  |██████████████████████▌ | 4.0 MB 1.3 MB/s eta 0:00:02  |██████████████████████▋ | 4.0 MB 1.3 MB/s eta 0:00:02  |██████████████████████▋ | 4.0 MB 1.3 MB/s eta 0:00:02  |██████████████████████▊ | 4.0 MB 1.3 MB/s eta 0:00:02  |██████████████████████▊ | 4.0 MB 1.3 MB/s eta 0:00:02  |██████████████████████▉ | 4.1 MB 1.3 MB/s eta 0:00:02  |██████████████████████▉ | 4.1 MB 1.3 MB/s eta 0:00:02  |███████████████████████ | 4.1 MB 1.3 MB/s eta 0:00:02  |███████████████████████ | 4.1 MB 1.3 MB/s eta 0:00:02  |███████████████████████ | 4.1 MB 1.3 MB/s eta 0:00:02  |███████████████████████▏ | 4.1 MB 1.3 MB/s eta 0:00:02  |███████████████████████▏ | 4.1 MB 1.3 MB/s eta 0:00:02  |███████████████████████▎ | 4.1 MB 1.3 MB/s eta 0:00:02  |███████████████████████▎ | 4.1 MB 1.3 MB/s eta 0:00:02  |███████████████████████▍ | 4.1 MB 1.3 MB/s eta 0:00:02  |███████████████████████▍ | 4.2 MB 1.3 MB/s eta 0:00:02  |███████████████████████▌ | 4.2 MB 1.3 MB/s eta 0:00:02  |███████████████████████▌ | 4.2 MB 1.3 MB/s eta 0:00:02  |███████████████████████▋ | 4.2 MB 1.3 MB/s eta 0:00:02  |███████████████████████▋ | 4.2 MB 1.3 MB/s eta 0:00:02  |███████████████████████▊ | 4.2 MB 1.3 MB/s eta 0:00:02  |███████████████████████▊ | 4.2 MB 1.3 MB/s eta 0:00:02  |███████████████████████▉ | 4.2 MB 1.3 MB/s eta 0:00:02  |███████████████████████▉ | 4.2 MB 1.3 MB/s eta 0:00:02  |████████████████████████ | 4.2 MB 1.3 MB/s eta 0:00:02  |████████████████████████ | 4.3 MB 1.3 MB/s eta 0:00:02  |████████████████████████ | 4.3 MB 1.3 MB/s eta 0:00:02  |████████████████████████ | 4.3 MB 1.3 MB/s eta 0:00:02  |████████████████████████▏ | 4.3 MB 1.3 MB/s eta 0:00:02  |████████████████████████▏ | 4.3 MB 1.3 MB/s eta 0:00:02  |████████████████████████▎ | 4.3 MB 1.3 MB/s eta 0:00:02  |████████████████████████▎ | 4.3 MB 1.3 MB/s eta 0:00:02  |████████████████████████▍ | 4.3 MB 1.3 MB/s eta 0:00:02  |████████████████████████▍ | 4.3 MB 1.3 MB/s eta 0:00:02  |████████████████████████▌ | 4.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████▌ | 4.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████▋ | 4.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████▊ | 4.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████▊ | 4.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████▉ | 4.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████▉ | 4.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 4.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 4.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 4.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 4.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▏ | 4.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▏ | 4.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▎ | 4.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▎ | 4.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▍ | 4.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▍ | 4.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▌ | 4.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▌ | 4.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▋ | 4.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▋ | 4.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▊ | 4.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▊ | 4.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▉ | 4.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▉ | 4.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 4.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 4.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 4.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▏ | 4.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▏ | 4.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▎ | 4.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▎ | 4.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▍ | 4.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▍ | 4.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▌ | 4.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▌ | 4.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▋ | 4.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▋ | 4.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▊ | 4.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▊ | 4.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▉ | 4.8 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▉ | 4.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 4.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▏ | 4.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▏ | 4.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▎ | 4.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▎ | 4.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▍ | 4.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▍ | 4.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▌ | 4.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▌ | 4.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▋ | 4.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▊ | 4.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▊ | 4.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▉ | 4.9 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▉ | 4.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 5.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▏ | 5.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▏ | 5.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▎ | 5.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▎ | 5.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▍ | 5.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▍ | 5.0 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▌ | 5.1 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▌ | 5.1 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▋ | 5.1 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▋ | 5.1 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▊ | 5.1 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▊ | 5.1 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▉ | 5.1 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▉ | 5.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 5.1 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 5.2 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 5.2 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 5.2 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▏ | 5.2 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▎ | 5.2 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▎ | 5.2 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▍ | 5.2 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▍ | 5.2 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▌ | 5.2 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▌ | 5.2 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▋ | 5.3 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▋ | 5.3 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▊ | 5.3 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▊ | 5.3 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▉ | 5.3 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▉ | 5.3 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 5.3 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▏ | 5.4 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▏ | 5.4 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▎ | 5.4 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▎ | 5.4 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 5.4 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 5.4 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▌ | 5.4 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▌ | 5.4 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▋ | 5.4 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▋ | 5.4 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▊ | 5.5 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 5.5 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 5.5 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 5.5 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 5.5 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 5.5 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▎| 5.6 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▎| 5.6 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▍| 5.6 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▍| 5.6 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▌| 5.6 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▌| 5.6 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▋| 5.6 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▋| 5.6 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▊| 5.6 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▊| 5.6 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▉| 5.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▉| 5.7 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 5.7 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 5.7 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 5.7 MB 1.3 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 34.3 MB/s eta 0:00:01  |█▍ | 20 kB 45.0 MB/s eta 0:00:01  |██ | 30 kB 57.4 MB/s eta 0:00:01  |██▉ | 40 kB 65.1 MB/s eta 0:00:01  |███▌ | 51 kB 69.6 MB/s eta 0:00:01  |████▏ | 61 kB 76.2 MB/s eta 0:00:01  |█████ | 71 kB 80.8 MB/s eta 0:00:01  |█████▋ | 81 kB 86.0 MB/s eta 0:00:01  |██████▎ | 92 kB 88.9 MB/s eta 0:00:01  |███████ | 102 kB 91.4 MB/s eta 0:00:01  |███████▊ | 112 kB 91.4 MB/s eta 0:00:01  |████████▍ | 122 kB 91.4 MB/s eta 0:00:01  |█████████ | 133 kB 91.4 MB/s eta 0:00:01  |█████████▉ | 143 kB 91.4 MB/s eta 0:00:01  |██████████▌ | 153 kB 91.4 MB/s eta 0:00:01  |███████████▏ | 163 kB 91.4 MB/s eta 0:00:01  |███████████▉ | 174 kB 91.4 MB/s eta 0:00:01  |████████████▋ | 184 kB 91.4 MB/s eta 0:00:01  |█████████████▎ | 194 kB 91.4 MB/s eta 0:00:01  |██████████████ | 204 kB 91.4 MB/s eta 0:00:01  |██████████████▊ | 215 kB 91.4 MB/s eta 0:00:01  |███████████████▍ | 225 kB 91.4 MB/s eta 0:00:01  |████████████████ | 235 kB 91.4 MB/s eta 0:00:01  |████████████████▊ | 245 kB 91.4 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 91.4 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 91.4 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 91.4 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 91.4 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 91.4 MB/s eta 0:00:01  |█████████████████████ | 307 kB 91.4 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 91.4 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 91.4 MB/s eta 0:00:01  |███████████████████████ | 337 kB 91.4 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 91.4 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 91.4 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 91.4 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 91.4 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 91.4 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 91.4 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 91.4 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 91.4 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 91.4 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 91.4 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 91.4 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 91.4 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 91.4 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.15.4-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.2-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: distlib, filelock, platformdirs, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.8 filelock-3.15.4 platformdirs-4.2.2 virtualenv-20.26.3 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 315ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/pyjwt/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==24.1, setuptools==70.1.0, wheel==0.43.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/pyjwt/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/pyjwt/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/pyjwt/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (737 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/737.4 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/737.4 kB 3.0 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/737.4 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 327.7/737.4 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 737.3/737.4 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 737.4/737.4 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 24.1 -> 24.2 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_jwt.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_jwt.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/jwt/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/jwt/api_jws.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/jwt/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/jwt/api_jwk.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/jwt/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/jwt/jwks_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/jwt/jwk_set_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/jwt/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/jwt/api_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/jwt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/jwt/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_jwt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jwk.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jws.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/jwks_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/jwk_set_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: jwt.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 968 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_jwt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jwk.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/jwks_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/jwk_set_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jws.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: jwt.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1175 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_jwt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jwk.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/jwks_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/jwk_set_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jws.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: jwt.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1179 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_jwt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jwk.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/jwks_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/jwk_set_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jws.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: jwt.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1179 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_jwt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jwk.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/jwks_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/jwk_set_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jws.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: jwt.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1179 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_jwt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jwk.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:MissingCryptographyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:PyJWKError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:PyJWKSetError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:PyJWKSetError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:error Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:PyJWKSetError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:MissingRequiredClaimError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidIssuedAtError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImmatureSignatureError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImmatureSignatureError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExpiredSignatureError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidAudienceError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:MissingRequiredClaimError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidAudienceError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidAudienceError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidAudienceError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidAudienceError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidAudienceError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidAudienceError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:MissingRequiredClaimError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidIssuerError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidIssuerError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/jwks_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:PyJWKClientError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:PyJWKClientConnectionError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:PyJWKClientError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:PyJWKClientError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:PyJWKClientError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/jwk_set_cache.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/api_jws.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:KeyError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:DecodeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidAlgorithmError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidAlgorithmError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidAlgorithmError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidSignatureError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTokenError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/warnings.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: jwt.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/jwt/help.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_jwt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_jwt.test_decoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeUnicodeNoSurrogates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_jwt.test_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.loads Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_jwt.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_jwt.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwk.PyJWK.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.get_default_algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwk.PyJWK.from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwk.PyJWK.from_json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwk.PyJWK.key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwk.PyJWK.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwk.PyJWK.public_key_use Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwk.PyJWKSet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwk.PyJWKSet.from_dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging obj.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwk.PyJWKSet.from_json Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwk.PyJWKSet.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwk.PyJWTSetWithTimestamp.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.monotonic Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwk.PyJWTSetWithTimestamp.get_jwk_set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwk.PyJWTSetWithTimestamp.get_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.ABC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.HMACAlgorithm.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging default_algorithms.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.Algorithm.compute_hash_digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .issubclass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.default_backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.Hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging digest.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging digest.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.Algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.Algorithm.prepare_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.Algorithm.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.Algorithm.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.overload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.Algorithm.to_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.Algorithm.from_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.NoneAlgorithm.prepare_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.NoneAlgorithm.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.NoneAlgorithm.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.NoneAlgorithm.to_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.NoneAlgorithm.from_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.HMACAlgorithm.prepare_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.utils.force_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.utils.is_pem_format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.utils.is_ssh_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.HMACAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.HMACAlgorithm.to_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.utils.base64url_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.dumps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.HMACAlgorithm.from_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.utils.base64url_decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.HMACAlgorithm.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.HMACAlgorithm.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.compare_digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.RSAAlgorithm.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.RSAAlgorithm.prepare_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_bytes.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.load_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.load_pem_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.load_pem_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.RSAAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.RSAAlgorithm.to_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_obj.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.utils.to_base64url_uint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_obj.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.RSAAlgorithm.from_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.utils.from_base64url_uint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_recover_prime_factors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmp1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmq1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_iqmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.RSAAlgorithm.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PKCS1v15 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.RSAAlgorithm.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.ECAlgorithm.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.ECAlgorithm.prepare_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.ECAlgorithm.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.utils.der_to_raw_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.ECAlgorithm.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.utils.raw_to_der_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.ECAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.ECAlgorithm.to_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_obj.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.ECAlgorithm.from_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.SECP256R1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.SECP384R1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.SECP521R1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.SECP256K1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging int.from_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.RSAPSSAlgorithm.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.MGF1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.RSAPSSAlgorithm.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.OKPAlgorithm.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.OKPAlgorithm.prepare_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.load_pem_public_key.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.load_ssh_public_key.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.load_pem_private_key.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.load_pem_private_key.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.load_ssh_public_key.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.load_pem_public_key.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.OKPAlgorithm.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.OKPAlgorithm.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.OKPAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.OKPAlgorithm.to_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.NoEncryption Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.algorithms.OKPAlgorithm.from_jwk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.exceptions.MissingRequiredClaimError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.exceptions.MissingRequiredClaimError.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.utils.bytes_from_int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.utils.number_to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging padded_hex.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.utils.bytes_to_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_hex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.decode_dss_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.encode_dss_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _PEM_RE.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwt.PyJWT.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwt.PyJWT._get_default_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwt.PyJWT.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging payload.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging payload.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging calendar.timegm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwt.PyJWT._encode_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwt.PyJWT.decode_complete Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwargs.keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dict Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging options.setdefault Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwt.PyJWT._decode_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwt.PyJWT._validate_claims Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwt.PyJWT.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging leeway.total_seconds Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwt.PyJWT._validate_required_claims Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime.now Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwt.PyJWT._validate_iat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwt.PyJWT._validate_nbf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwt.PyJWT._validate_exp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwt.PyJWT._validate_iss Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging options.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jwt.PyJWT._validate_aud Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.jwks_client Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.jwks_client.PyJWKClient.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.jwk_set_cache.JWKSetCache.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging functools.lru_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.jwks_client.PyJWKClient.fetch_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.Request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.request.urlopen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging json.load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.jwk_set_cache.JWKSetCache.put Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.jwks_client.PyJWKClient.get_jwk_set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.jwk_set_cache.JWKSetCache.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.jwks_client.PyJWKClient.get_signing_keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.jwks_client.PyJWKClient.get_signing_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.jwks_client.PyJWKClient.match_kid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.jwks_client.PyJWKClient.get_signing_key_from_jwt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging header.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.jwk_set_cache Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.jwk_set_cache.JWKSetCache.is_expired Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jws Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jws.PyJWS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jws.PyJWS._get_default_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jws.PyJWS.register_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jws.PyJWS.unregister_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jws.PyJWS.get_algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jws.PyJWS.get_algorithm_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jws.PyJWS.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging headers.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jws.PyJWS._validate_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging header.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging segments.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging alg_obj.prepare_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging alg_obj.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encoded_string.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jws.PyJWS.decode_complete Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jws.PyJWS._load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jws.PyJWS._verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jws.PyJWS.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jws.PyJWS.get_unverified_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.rsplit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging signing_input.split Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging alg_obj.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.api_jws.PyJWS._validate_kid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.warnings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.help Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.help.info Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.release Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.python_implementation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging platform.python_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging jwt.help.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 288 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Sep 7 10:07 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Sep 7 10:07 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Sep 7 10:07 .git Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Sep 7 10:07 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 795 Sep 7 10:07 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 962 Sep 7 10:07 .pre-commit-config.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 298 Sep 7 10:07 .readthedocs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Sep 7 10:07 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 322 Sep 7 10:07 AUTHORS.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 33711 Sep 7 10:07 CHANGELOG.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3272 Sep 7 10:07 CODE_OF_CONDUCT.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1085 Sep 7 10:07 LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 335 Sep 7 10:07 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1328 Sep 7 10:07 README.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 204 Sep 7 10:07 codecov.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Sep 7 10:07 docs Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 389 Sep 7 10:07 fuzzerLogFile-fuzz_jwt.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 157771 Sep 7 10:07 fuzzerLogFile-fuzz_jwt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Sep 7 10:07 jwt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 728 Sep 7 10:07 pyproject.toml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1496 Sep 7 10:07 setup.cfg Step #6 - "compile-libfuzzer-introspector-x86_64": -rwxr-xr-x 1 root root 62 Sep 7 10:07 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Sep 7 10:07 tests Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 43 Sep 7 10:07 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1501 Sep 7 10:07 tox.ini Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 59% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 13.8 kB/48.9 kB 28%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2524 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [3 libjpeg-turbo8-dev 2456 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1808 B/2194 B 82%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 302 B/1546 B 20%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 1s (502 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20037 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 18.5MB/s eta 0:00:01  |▍ | 20kB 2.4MB/s eta 0:00:01  |▌ | 30kB 3.6MB/s eta 0:00:01  |▊ | 40kB 1.3MB/s eta 0:00:02  |█ | 51kB 1.4MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.8MB/s eta 0:00:01  |█▋ | 92kB 2.1MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▉ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:01  |████▏ | 235kB 1.6MB/s eta 0:00:01  |████▎ | 245kB 1.6MB/s eta 0:00:01  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▎ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████▏ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▊ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▋ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████▏ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▌ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▋ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |██████████ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▌ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▉ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▍ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |████████████ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▎ | 696kB 1.6MB/s eta 0:00:01  |████████████▌ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▉ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▍ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▊ | 778kB 1.6MB/s eta 0:00:01  |██████████████ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▎ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▋ | 829kB 1.6MB/s eta 0:00:01  |██████████████▉ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████▏ | 860kB 1.6MB/s eta 0:00:01  |███████████████▍ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▊ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▎ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▋ | 942kB 1.6MB/s eta 0:00:01  |████████████████▉ | 952kB 1.6MB/s eta 0:00:01  |█████████████████ | 962kB 1.6MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-42.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 7.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (24.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.20.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 56.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 48.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 79.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 86.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 72.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 78.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, importlib-resources, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_jwt.data' and '/src/inspector/fuzzerLogFile-fuzz_jwt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_jwt.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_jwt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=pyjwt --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/pyjwt/reports/20240907/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=pyjwt --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/pyjwt/reports/20240907/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=pyjwt --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/pyjwt/reports/20240907/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.399 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.400 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.417 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_jwt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.418 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.506 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.506 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_jwt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.510 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.531 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.531 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.531 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.542 INFO fuzzer_profile - accummulate_profile: fuzz_jwt: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.544 INFO fuzzer_profile - accummulate_profile: fuzz_jwt: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.544 INFO fuzzer_profile - accummulate_profile: fuzz_jwt: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.544 INFO fuzzer_profile - accummulate_profile: fuzz_jwt: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.544 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.545 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.545 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeUnicodeNoSurrogates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/loads/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying obj/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/monotonic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/ABC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/ABC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying default_algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying default_algorithms/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /issubclass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/default_backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hashes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hashes/Hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying digest/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying digest/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/overload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/dumps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/compare_digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_bytes/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_ssh_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_pem_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_pem_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_obj/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_obj/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicNumbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateNumbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_recover_prime_factors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_crt_dmp1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_crt_dmq1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_crt_iqmp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateNumbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateNumbers/private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicNumbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicNumbers/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PKCS1v15/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_obj/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/SECP256R1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/SECP384R1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/SECP521R1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/SECP256K1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/from_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicNumbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicNumbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicNumbers/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateNumbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateNumbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateNumbers/private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/MGF1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_pem_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_pem_public_key/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_ssh_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_ssh_public_key/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_pem_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_pem_private_key/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_pem_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_pem_private_key/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_ssh_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_ssh_public_key/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_pem_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/load_pem_public_key/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/NoEncryption/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying padded_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying padded_hex/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_hex/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/decode_dss_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/encode_dss_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RE/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying payload/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying calendar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying calendar/timegm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwargs/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dict/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying options/setdefault/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leeway/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying leeway/total_seconds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/now/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying options/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying functools/lru_cache/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/Request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/request/urlopen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying json/load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying header/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying headers/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying header/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying segments/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying segments/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying alg_obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying alg_obj/prepare_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying alg_obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying alg_obj/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoded_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoded_string/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying signing_input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying signing_input/split/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying alg_obj/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying alg_obj/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/system/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/release/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/python_implementation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying platform/python_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.568 INFO fuzzer_profile - accummulate_profile: fuzz_jwt: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.568 INFO fuzzer_profile - accummulate_profile: fuzz_jwt: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.568 INFO fuzzer_profile - accummulate_profile: fuzz_jwt: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.568 INFO fuzzer_profile - accummulate_profile: fuzz_jwt: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.569 INFO fuzzer_profile - accummulate_profile: fuzz_jwt: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.587 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.588 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.588 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.588 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.588 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.588 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.590 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.590 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.591 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pyjwt/reports/20240907/linux -- fuzz_jwt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.591 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pyjwt/reports/20240907/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.591 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.592 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_jwt.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.592 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_jwt.test_decoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.592 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_jwt.test_decoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.593 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_jwt.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.593 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_jwt.test_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.593 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_jwt.test_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.594 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_jwt.test_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.594 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_jwt.test_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.594 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.595 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.599 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.599 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.599 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.600 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.601 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.601 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.615 INFO html_report - create_all_function_table: Assembled a total of 105 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.615 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.636 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.636 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.636 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.636 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 14 -- : 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.636 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.636 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.081 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.292 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_jwt_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.293 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.331 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.331 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.424 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.425 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.427 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.427 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.427 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.455 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.455 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.455 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.455 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.471 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.471 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.472 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.472 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.472 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.488 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.488 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.489 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.489 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.489 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.504 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.505 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.505 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.505 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.505 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.521 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.521 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.522 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.522 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.522 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['jwt.jwks_client.PyJWKClient.get_signing_key', 'jwt.api_jwt.PyJWT.decode_complete', 'jwt.algorithms.RSAAlgorithm.from_jwk', 'jwt.api_jws.PyJWS.encode'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.538 INFO html_report - create_all_function_table: Assembled a total of 105 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.540 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.540 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.540 INFO engine_input - analysis_func: Generating input for fuzz_jwt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.540 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.541 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.541 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.541 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.541 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.541 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.541 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.543 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.543 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.543 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.543 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.543 INFO annotated_cfg - analysis_func: Analysing: fuzz_jwt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.544 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pyjwt/reports/20240907/linux -- fuzz_jwt Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.544 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.544 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.544 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.544 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.544 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.544 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.612 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.612 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: / [0/23 files][ 0.0 B/729.4 KiB] 0% Done / [0/23 files][ 0.0 B/729.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/23 files][ 0.0 B/729.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/23 files][ 0.0 B/729.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/23 files][ 0.0 B/729.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_jwt.data [Content-Type=application/octet-stream]... Step #8: / [0/23 files][ 105.0 B/729.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/23 files][ 105.0 B/729.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/23 files][ 105.0 B/729.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/23 files][ 105.0 B/729.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/23 files][ 3.4 KiB/729.4 KiB] 0% Done / [1/23 files][ 28.7 KiB/729.4 KiB] 3% Done / [2/23 files][ 51.6 KiB/729.4 KiB] 7% Done / [3/23 files][235.1 KiB/729.4 KiB] 32% Done / [4/23 files][235.1 KiB/729.4 KiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_jwt_colormap.png [Content-Type=image/png]... Step #8: / [4/23 files][235.1 KiB/729.4 KiB] 32% Done / [5/23 files][235.1 KiB/729.4 KiB] 32% Done / [6/23 files][235.1 KiB/729.4 KiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/23 files][235.1 KiB/729.4 KiB] 32% Done / [7/23 files][235.1 KiB/729.4 KiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [7/23 files][235.1 KiB/729.4 KiB] 32% Done / [8/23 files][242.2 KiB/729.4 KiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [8/23 files][242.2 KiB/729.4 KiB] 33% Done / [9/23 files][242.2 KiB/729.4 KiB] 33% Done / [10/23 files][242.2 KiB/729.4 KiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [10/23 files][242.2 KiB/729.4 KiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_jwt.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/23 files][242.2 KiB/729.4 KiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [10/23 files][242.2 KiB/729.4 KiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [10/23 files][242.2 KiB/729.4 KiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [10/23 files][242.2 KiB/729.4 KiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [10/23 files][251.0 KiB/729.4 KiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [10/23 files][350.7 KiB/729.4 KiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [10/23 files][353.8 KiB/729.4 KiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [10/23 files][353.8 KiB/729.4 KiB] 48% Done / [11/23 files][353.8 KiB/729.4 KiB] 48% Done / [12/23 files][507.8 KiB/729.4 KiB] 69% Done / [13/23 files][523.8 KiB/729.4 KiB] 71% Done / [14/23 files][523.8 KiB/729.4 KiB] 71% Done / [15/23 files][523.8 KiB/729.4 KiB] 71% Done / [16/23 files][729.4 KiB/729.4 KiB] 99% Done / [17/23 files][729.4 KiB/729.4 KiB] 99% Done / [18/23 files][729.4 KiB/729.4 KiB] 99% Done / [19/23 files][729.4 KiB/729.4 KiB] 99% Done - - [20/23 files][729.4 KiB/729.4 KiB] 99% Done - [21/23 files][729.4 KiB/729.4 KiB] 99% Done - [22/23 files][729.4 KiB/729.4 KiB] 99% Done - [23/23 files][729.4 KiB/729.4 KiB] 100% Done Step #8: Operation completed over 23 objects/729.4 KiB. Finished Step #8 PUSH DONE